In the Android kernel in i2c driver there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-09-06T21:48:59

Updated: 2024-08-04T21:46:30.482Z

Reserved: 2019-02-28T00:00:00

Link: CVE-2019-9454

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-06T22:15:13.643

Modified: 2019-09-09T18:52:04.940

Link: CVE-2019-9454

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-03T00:00:00Z

Links: CVE-2019-9454 - Bugzilla