Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2022-20428
HistoryNov 17, 2022 - 12:00 a.m.

CVE-2022-20428

2022-11-1700:00:00
google_android
www.cve.org
6
android
kernel
privilege escalation
out of bounds write

EPSS

0

Percentile

5.1%

In (TBD) of (TBD), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239555411References: N/A

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Android",
    "versions": [
      {
        "version": "Android kernel",
        "status": "affected"
      }
    ]
  }
]

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2022-20428