In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112001302
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-09-27T18:05:15

Updated: 2024-08-04T21:46:29.710Z

Reserved: 2019-02-28T00:00:00

Link: CVE-2019-9325

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-27T19:15:21.873

Modified: 2023-11-07T03:13:38.580

Link: CVE-2019-9325

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-26T00:00:00Z

Links: CVE-2019-9325 - Bugzilla