ID CVE-2020-0034
Summary In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 29-11-2021 - 17:26)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:N/A:N
redhat via4
advisories
bugzilla
id 1813000
title CVE-2020-0034 libvpx: Out of bounds read in vp8_decode_frame in decodeframe.c
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment libvpx is earlier than 0:1.3.0-8.el7
          oval oval:com.redhat.rhsa:tst:20203876001
        • comment libvpx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100999002
      • AND
        • comment libvpx-devel is earlier than 0:1.3.0-8.el7
          oval oval:com.redhat.rhsa:tst:20203876003
        • comment libvpx-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100999004
      • AND
        • comment libvpx-utils is earlier than 0:1.3.0-8.el7
          oval oval:com.redhat.rhsa:tst:20203876005
        • comment libvpx-utils is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100999006
rhsa
id RHSA-2020:3876
released 2020-09-29
severity Moderate
title RHSA-2020:3876: libvpx security update (Moderate)
rpms
  • libvpx-0:1.3.0-8.el7
  • libvpx-debuginfo-0:1.3.0-8.el7
  • libvpx-devel-0:1.3.0-8.el7
  • libvpx-utils-0:1.3.0-8.el7
refmap via4
misc https://source.android.com/security/bulletin/2020-03-01
suse openSUSE-SU-2020:0680
Last major update 29-11-2021 - 17:26
Published 10-03-2020 - 20:15
Last modified 29-11-2021 - 17:26
Back to Top