8.8
HIGH
CVE-2019-9278
Android libexif Out-of-Bounds Write Vulnerability
Description

In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112537774

INFO

Published Date :

Sept. 27, 2019, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-9278 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9278 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9278 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VA5BPQLOFXIZOOJHBYDU635Z5KLUMTDD/ [No types assigned]
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO2VTHD7OLPJDCJBHKUQTBAHZOBBCF6X/ [No types assigned]
    Removed Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/[email protected]/message/VA5BPQLOFXIZOOJHBYDU635Z5KLUMTDD/
    Removed Reference Android (associated with Google Inc. or Open Handset Alliance) https://lists.fedoraproject.org/archives/list/[email protected]/message/MO2VTHD7OLPJDCJBHKUQTBAHZOBBCF6X/
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/25/17 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/25/17 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/27/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/11/07/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/11/07/1 Mailing List
    Changed Reference Type https://github.com/libexif/libexif/commit/75aa73267fdb1e0ebfbc00369e7312bac43d0566 No Types Assigned https://github.com/libexif/libexif/commit/75aa73267fdb1e0ebfbc00369e7312bac43d0566 Patch, Third Party Advisory
    Changed Reference Type https://github.com/libexif/libexif/issues/26 No Types Assigned https://github.com/libexif/libexif/issues/26 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/02/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MO2VTHD7OLPJDCJBHKUQTBAHZOBBCF6X/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MO2VTHD7OLPJDCJBHKUQTBAHZOBBCF6X/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VA5BPQLOFXIZOOJHBYDU635Z5KLUMTDD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VA5BPQLOFXIZOOJHBYDU635Z5KLUMTDD/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/9 No Types Assigned https://seclists.org/bugtraq/2020/Feb/9 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-05 No Types Assigned https://security.gentoo.org/glsa/202007-05 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4277-1/ No Types Assigned https://usn.ubuntu.com/4277-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4618 No Types Assigned https://www.debian.org/security/2020/dsa-4618 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-190 CWE-787 CWE-190
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MO2VTHD7OLPJDCJBHKUQTBAHZOBBCF6X/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VA5BPQLOFXIZOOJHBYDU635Z5KLUMTDD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4277-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/libexif/libexif/commit/75aa73267fdb1e0ebfbc00369e7312bac43d0566 [No Types Assigned]
    Added Reference https://github.com/libexif/libexif/issues/26 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 07, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4618 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/11/07/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/27/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/25/17 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://source.android.com/security/bulletin/android-10 No Types Assigned https://source.android.com/security/bulletin/android-10 Vendor Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9278 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9278 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.07 }} 0.11%

score

0.84470

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability