CVE-2019-9456

In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-09-06 10:15

Updated : 2022-10-14 01:39


NVD link : CVE-2019-9456

Mitre link : CVE-2019-9456

Products Affected
No products.
CWE