CPANSA-cppAdaptive1-2019-9423-libpng: cppAdaptive1 vulnerability

Publisher giterlizzi Document category csaf_security_advisory
Initial release date 2019-09-27T00:00:00 Engine CSAF Perl Toolkit 0.25
Current release date 2019-09-27T00:00:00 Build Date
Current version 1 Status final
CVSS v3.1 Base Score 7.8 Severity High
Original language Language en
Also referred to

Vulnerability Description

In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616

Vulnerabilities

CVE-2019-9423

Vulnerability Description

In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616

Weakness CWE-787 : Out-of-bounds Write

Product status

Known affected
Product Score
cppAdaptive1 equal =0.01
CVSS Version CVSS Vector CVSS Base Score CVSS Base Severity
3.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 7.8 High
2.0 AV:L/AC:L/Au:N/C:P/I:P/A:P 4.6 Medium

giterlizzi

Namespace: https://github.com/giterlizzi/

gdt@cpan.org

References

Revision history

Version Date of the revision Summary of the revision
1 Fri Sep 27 00:00:00 2019 First release

Sharing rules

TLP:WHITE
For the TLP version see: https://www.first.org/tlp/