CVE-2020-0022

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715

Published at
2020-02-13T15:15Z
1557 days ago
Modified
2020-05-13T14:15Z
1467 days ago
CWE-787
Problem type

Impact

CVSS v3 vector string
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

8.8CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References


URLType
source.android.com
https://source.android.com/security/bulletin/2020-02-01
MISC
20200214 Re: [FD] Critical Bluetooth Vulnerability in Android (CVE-2020-0022) - BlueFrag
http://seclists.org/fulldisclosure/2020/Feb/10
FULLDISC
packetstormsecurity.com
http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html
MISC
www.huawei.com
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en
CONFIRM

GET https://vulnerabilitydata.com/api/details/CVE-2020-0022

{
	"id": "CVE-2020-0022",
	"published_date": "2020-02-13T15:15Z",
	"last_modified_date": "2020-05-13T14:15Z",
	"assigner": "security@android.com",
	"description": "In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715",
	"references": [
		{
			"url": "https://source.android.com/security/bulletin/2020-02-01",
			"name": "https://source.android.com/security/bulletin/2020-02-01",
			"refsource": "MISC",
			"tags": [
				"Patch",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://seclists.org/fulldisclosure/2020/Feb/10",
			"name": "20200214 Re: [FD] Critical Bluetooth Vulnerability in Android (CVE-2020-0022) - BlueFrag",
			"refsource": "FULLDISC",
			"tags": [
				"Exploit",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html",
			"name": "http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en",
			"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en",
			"refsource": "CONFIRM",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.1",
				"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
				"attackVector": "ADJACENT_NETWORK",
				"attackComplexity": "LOW",
				"privilegesRequired": "NONE",
				"userInteraction": "NONE",
				"scope": "UNCHANGED",
				"confidentialityImpact": "HIGH",
				"integrityImpact": "HIGH",
				"availabilityImpact": "HIGH",
				"baseScore": 8.8,
				"baseSeverity": "HIGH"
			},
			"exploitabilityScore": 2.8,
			"impactScore": 5.9
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
				"accessVector": "ADJACENT_NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "COMPLETE",
				"integrityImpact": "COMPLETE",
				"availabilityImpact": "COMPLETE",
				"baseScore": 8.3
			},
			"severity": "HIGH",
			"exploitabilityScore": 6.5,
			"impactScore": 10,
			"acInsufInfo": false,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-787"
}