ID CVE-2019-9423
Summary In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 14-10-2022 - 02:15)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://source.android.com/security/bulletin/android-10
mlist
  • [oss-security] 20191025 Security fixes from Android 10 release which are relevant outside the Android ecosystem?
  • [oss-security] 20191026 Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?
  • [oss-security] 20191107 Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?
  • [oss-security] 20201205 Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?
Last major update 14-10-2022 - 02:15
Published 27-09-2019 - 19:15
Last modified 14-10-2022 - 02:15
Back to Top