7.5
HIGH
CVE-2019-9232
Android libvpx Out-of-Bounds Read Vulnerability
Description

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122675483

INFO

Published Date :

Sept. 27, 2019, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-9232 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9232 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9232 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/ [No types assigned]
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/ [No types assigned]
    Removed Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/[email protected]/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/
    Removed Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/[email protected]/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/25/17 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/25/17 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/27/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/11/07/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/11/07/1 Mailing List
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Nov/43 No Types Assigned https://seclists.org/bugtraq/2019/Nov/43 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-59 No Types Assigned https://security.gentoo.org/glsa/202003-59 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4199-1/ No Types Assigned https://usn.ubuntu.com/4199-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4199-2/ No Types Assigned https://usn.ubuntu.com/4199-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4578 No Types Assigned https://www.debian.org/security/2019/dsa-4578 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4199-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-59 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00049.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DQSTK442ATWJOR4TU3MR6C3N5A6NDFFN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U2IIA3RSYABBUCFIHXIRVUT5CTJVWWZ6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4578 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Nov/43 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/11/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4199-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/11/07/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/27/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/25/17 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://source.android.com/security/bulletin/android-10 No Types Assigned https://source.android.com/security/bulletin/android-10 Vendor Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9232 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9232 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.86 }} 0.76%

score

0.88624

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability