Out of Bounds Write Vulnerability in OpenCV with libpng Integration

Out of Bounds Write Vulnerability in OpenCV with libpng Integration

CVE-2019-9423 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616

Learn more about our Cis Benchmark Audit For Google Android.