Out of Bounds Write Vulnerability in Android Kernel's FingerTipS Touchscreen Driver

Out of Bounds Write Vulnerability in Android Kernel's FingerTipS Touchscreen Driver

CVE-2019-9448 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

Learn more about our Cis Benchmark Audit For Google Android.