Vulnerabilities > CVE-2020-0046 - Out-of-bounds Write vulnerability in Google Android 10.0

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
google
CWE-787

Summary

In DrmPlugin::releaseSecureStops of DrmPlugin.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-137284652

Vulnerable Configurations

Part Description Count
OS
Google
1

Common Weakness Enumeration (CWE)