Lucene search

K
cveGoogle_androidCVE-2019-2053
HistoryMay 08, 2019 - 5:29 p.m.

CVE-2019-2053

2019-05-0817:29:01
CWE-125
google_android
web.nvd.nist.gov
33
cve
2019
2053
out-of-bounds read
wnm_parse_neighbor_report_elem
android
nvd
security vulnerability

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:C/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5

Confidence

High

EPSS

0

Percentile

5.1%

In wnm_parse_neighbor_report_elem of wnm_sta.c, there is a possible out-of-bounds read due to missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9 Android ID: A-122074159

Affected configurations

Nvd
Vulners
Node
googleandroidMatch7.0
OR
googleandroidMatch7.1.1
OR
googleandroidMatch7.1.2
OR
googleandroidMatch8.0
OR
googleandroidMatch8.1
OR
googleandroidMatch9.0
VendorProductVersionCPE
googleandroid7.0cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
googleandroid7.1.1cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*
googleandroid7.1.2cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*
googleandroid8.0cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
googleandroid8.1cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
googleandroid9.0cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9"
      }
    ]
  }
]

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:C/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5

Confidence

High

EPSS

0

Percentile

5.1%