CVE-2019-9423

In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616
Configurations

Configuration 1

cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*

Information

Published : 2019-09-27 07:15

Updated : 2022-10-14 02:15


NVD link : CVE-2019-9423

Mitre link : CVE-2019-9423

Products Affected
No products.
CWE