Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-2126

Published: 20 August 2019

In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-127702368.

Notes

AuthorNote
alexmurray
mkvparser.cc is embedded in libwebm in various other packages
mdeslaur
mkvparser.cc doesn't appear to be built in the firefox package

Priority

Low

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
aom
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

chromium-browser
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(80.0.3987.87-0ubuntu0.18.04.1)
disco Ignored
(end of life)
eoan Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
groovy Not vulnerable
(code not present)
hirsute Not vulnerable
(code not present)
impish Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(80.0.3987.87-0ubuntu0.16.04.1)
firefox
Launchpad, Ubuntu, Debian
bionic Not vulnerable

disco Ignored
(end of life)
eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

trusty Does not exist

upstream Needs triage

xenial Not vulnerable

godot
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

libvpx
Launchpad, Ubuntu, Debian
bionic
Released (1.7.0-3ubuntu0.18.04.1)
disco
Released (1.7.0-3ubuntu0.19.04.1)
eoan Not vulnerable
(1.8.1-2)
focal Not vulnerable
(1.8.1-2)
groovy Not vulnerable
(1.8.1-2)
hirsute Not vulnerable
(1.8.1-2)
impish Not vulnerable
(1.8.1-2)
jammy Not vulnerable
(1.8.1-2)
kinetic Not vulnerable
(1.8.1-2)
lunar Not vulnerable
(1.8.1-2)
mantic Not vulnerable
(1.8.1-2)
trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/webmproject/libvpx/commit/6a7c84a2449dcc70de2525df209afea908622399
qtwebengine-opensource-src
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

thunderbird
Launchpad, Ubuntu, Debian
bionic Not vulnerable

disco Ignored
(end of life)
eoan Not vulnerable

focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

trusty Does not exist

upstream Needs triage

xenial Not vulnerable

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H