Out of Bounds Read Vulnerability in Android Kernel's FingerTipS Touchscreen Driver

Out of Bounds Read Vulnerability in Android Kernel's FingerTipS Touchscreen Driver

CVE-2019-9449 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

In the Android kernel in FingerTipS touchscreen driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

Learn more about our Cis Benchmark Audit For Google Android.