Vulnerability Name:

CVE-2019-2106 (CCN-164655)

Assigned:2018-12-10
Published:2019-07-02
Updated:2019-07-09
Summary:In ihevcd_sao_shift_ctb of ihevcd_sao.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-130023983.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Google Web site
Android

Source: MITRE
Type: CNA
CVE-2019-2106

Source: XF
Type: UNKNOWN
android-cve20192106-code-exec(164655)

Source: CCN
Type: Android Open Source Project
Android Security Bulletin - July 2019

Source: CONFIRM
Type: Vendor Advisory
https://source.android.com/security/bulletin/2019-07-01

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:9.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:google:android:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:9.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    google android 7.0
    google android 7.1.1
    google android 7.1.2
    google android 8.0
    google android 8.1
    google android 9.0
    google android 7.0
    google android 7.1.1
    google android 7.1.2
    google android 8.0
    google android 8.1
    google android 9.0