CVE-2022-20428

CVE-2022-20428

In (TBD) of (TBD), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239555411References: N/A

Source: CVE-2022-20428

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다