Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on July 9th, 2019 📆 | 8041 Views ⚑

0

Google Android 7.0/7.1.1/7.1.2/8.0/8.1 AVIExtractor.cpp MakeMPEG4VideoCodecSpecificData memory corruption


TTS Demo

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
6.3 $25k-$100k

A vulnerability has been found in Google Android 7.0/7.1.1/7.1.2/8.0/8.1 (Smartphone Operating System) and classified as critical. This vulnerability affects the function MakeMPEG4VideoCodecSpecificData of the file AVIExtractor.cpp. The manipulation with an unknown input leads to a memory corruption vulnerability (Out-of-Bounds). The CWE definition for the vulnerability is CWE-119. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was presented 07/08/2019. The advisory is shared for download at source.android.com. This vulnerability was named CVE-2019-2109 since 12/10/2018. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available. The current price for an exploit might be approx. USD $25k-$100k (estimation calculated on 07/09/2019). It is expected to see the exploit prices for this product increasing in the near future.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

See 137484, 137485, 137486 and 137487 for similar entries.

Type

Vendor

Name

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Memory corruption / Out-of-Bounds (CWE-119)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

12/10/2018 CVE assigned
07/08/2019 +210 days Advisory disclosed
07/09/2019 +1 days VulDB entry created
07/09/2019 +0 days VulDB last updateVendor: google.com

Advisory: source.android.com

CVE: CVE-2019-2109 (πŸ”’)
scip Labs: https://www.scip.ch/en/?labs.20150917
See also: πŸ”’

Created: 07/09/2019 08:18 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

Download the whitepaper to learn more about our service!

https://vuldb.com/?id.137488

Tagged with: β€’ β€’ β€’ β€’ β€’



Comments are closed.