CVE List

CVE-2019-9446

Moderate 6.7

In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to improper input validation. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

Published September 7, 2019.

Affected software

Get alerts for Google Android

Reference links