6.5
CVSSv3

CVE-2019-9325

Published: 27/09/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

It exists that libvpx did not properly handle certain malformed WebM media files. If an application using libvpx opened a specially crafted WebM file, a remote attacker could cause a denial of service, or possibly execute arbitrary code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android 10.0

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 16.04

fedoraproject fedora 30

fedoraproject fedora 31

opensuse leap 15.1

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Several security issues were fixed in libvpx ...
Multiple security issues were found in libvpx multimedia library which could result in denial of service and potentially the execution of arbitrary code if malformed WebM files are processed For the oldstable distribution (stretch), these problems have been fixed in version 161-3+deb9u2 For the stable distribution (buster), these problems have ...

Mailing Lists

On Fri, Oct 25, 2019 at 11:23:09PM +0200, Moritz Mühlenhoff wrote: Normally the advisories should link back to actual details, but I guess this doesn't always happen chromium-reviewgooglesourcecom/c/webm/libvpx/+/1149604 chromium-reviewgooglesourcecom/c/webm/libvpx/+/1395793 androidgooglesourcecom/platform ...