Vulnerability Details : CVE-2019-9232
In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122675483
Published
2019-09-27 19:15:17
Updated
2022-10-14 01:44:26
Vulnerability category: Information leak
Products affected by CVE-2019-9232
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-9232
1.86%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-9232
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2019-9232
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-9232
-
https://security.gentoo.org/glsa/202003-59
libvpx: User-assisted execution of arbitrary code (GLSA 202003-59) — Gentoo securityThird Party Advisory
-
https://usn.ubuntu.com/4199-2/
USN-4199-2: libvpx vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html
[SECURITY] [DLA 2012-1] libvpx security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/
[SECURITY] Fedora 30 Update: libvpx-1.8.2-1.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://seclists.org/bugtraq/2019/Nov/43
Bugtraq: [SECURITY] [DSA 4578-1] libvpx security updateMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html
[security-announce] openSUSE-SU-2020:0105-1: important: Security updateMailing List;Third Party Advisory
-
https://www.debian.org/security/2019/dsa-4578
Debian -- Security Information -- DSA-4578-1 libvpxThird Party Advisory
-
https://source.android.com/security/bulletin/android-10
Android 10 Security Release Notes | Android Open Source ProjectVendor Advisory
-
https://usn.ubuntu.com/4199-1/
USN-4199-1: libvpx vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2019/10/25/17
oss-security - Security fixes from Android 10 release which are relevant outside the Android ecosystem?Mailing List
-
http://www.openwall.com/lists/oss-security/2019/10/27/1
oss-security - Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?Mailing List
-
http://www.openwall.com/lists/oss-security/2019/11/07/1
oss-security - Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?Mailing List
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/
[SECURITY] Fedora 31 Update: libvpx-1.8.2-1.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to