CVE-2019-9454

In the Android kernel in i2c driver there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2019-09-06 10:15

Updated : 2019-09-09 06:52


NVD link : CVE-2019-9454

Mitre link : CVE-2019-9454

Products Affected
No products.
CWE