CVE-2019-2080

In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118619159
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-27 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-2080

Mitre link : CVE-2019-2080

CVE.ORG link : CVE-2019-2080


JSON object : View

Products Affected

google

  • android
CWE
CWE-787

Out-of-bounds Write