In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-09-06T21:49:15

Updated: 2024-08-04T21:46:30.545Z

Reserved: 2019-02-28T00:00:00

Link: CVE-2019-9456

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-06T22:15:13.787

Modified: 2022-10-14T01:39:43.630

Link: CVE-2019-9456

cve-icon Redhat

Severity : Low

Publid Date: 2019-09-03T00:00:00Z

Links: CVE-2019-9456 - Bugzilla