Vulnerabilities > CVE-2020-0034 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
low complexity
google
debian
CWE-125
nessus

Summary

In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770

Vulnerable Configurations

Part Description Count
OS
Google
2
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2136.NASL
    descriptionIt was discovered that there was an out-of-bounds buffer read vulnerability in libvpx, a library implementing the VP8 & VP9 video codecs. For Debian 8
    last seen2020-03-17
    modified2020-03-10
    plugin id134352
    published2020-03-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134352
    titleDebian DLA-2136-1 : libvpx security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-680.NASL
    descriptionThis update for libvpx fixes the following issues : - CVE-2020-0034: Fixed an out-of-bounds read on truncated key frames (bsc#1166066). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-05-31
    modified2020-05-26
    plugin id136878
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136878
    titleopenSUSE Security Update : libvpx (openSUSE-2020-680)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1297-1.NASL
    descriptionThis update for libvpx fixes the following issues : CVE-2020-0034: Fixed an out-of-bounds read on truncated key frames (bsc#1166066). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-31
    modified2020-05-22
    plugin id136790
    published2020-05-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136790
    titleSUSE SLED15 / SLES15 Security Update : libvpx (SUSE-SU-2020:1297-1)