#VU28270 Out-of-bounds write in Google Android


Published: 2020-05-27

Vulnerability identifier: #VU28270

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0094

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Google Android
Operating systems & Components / Operating system

Vendor: Google

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the Media framework functionality in "setImageHeight" and "setImageWidth" of ExifUtils.cpp. A local user can trigger out-of-bounds write and execute arbitrary code on the target system with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Google Android: 9.0, 10


External links
http://source.android.com/security/bulletin/2020-05-01
http://android.googlesource.com/platform/frameworks/av/+/64212a424b4819efb3b6c66e14f6b2b1b1023d4f


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability