In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-09-27T18:05:17

Updated: 2024-08-04T21:46:30.263Z

Reserved: 2019-02-28T00:00:00

Link: CVE-2019-9371

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-27T19:15:24.703

Modified: 2023-11-07T03:13:38.913

Link: CVE-2019-9371

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-26T00:00:00Z

Links: CVE-2019-9371 - Bugzilla