In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-09-27T18:05:18

Updated: 2024-08-04T21:46:30.491Z

Reserved: 2019-02-28T00:00:00

Link: CVE-2019-9423

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-27T19:15:28.217

Modified: 2022-10-14T02:15:05.720

Link: CVE-2019-9423

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-07T00:00:00Z

Links: CVE-2019-9423 - Bugzilla