CVE List

CVE-2019-9449

Moderate 4.4

In the Android kernel in FingerTipS touchscreen driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

Published September 7, 2019.

Affected software

Get alerts for Google Android

Reference links