ID CVE-2019-2064
Summary In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-116469592
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 01-10-2019 - 12:40)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://source.android.com/security/bulletin/android-10
Last major update 01-10-2019 - 12:40
Published 27-09-2019 - 19:15
Last modified 01-10-2019 - 12:40
Back to Top