Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2019-9423
HistorySep 27, 2019 - 6:05 p.m.

CVE-2019-9423

2019-09-2718:05:18
google_android
www.cve.org
3

EPSS

0

Percentile

5.1%

In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android-10"
      }
    ]
  }
]

EPSS

0

Percentile

5.1%