ID

VAR-202002-0214


CVE

CVE-2020-0022


TITLE

Android  calculation error vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-001993

DESCRIPTION

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715. Android contains a calculation error vulnerability. This vulnerability is Android ID: A-143894715 It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2020-0022 // JVNDB: JVNDB-2020-001993 // VULMON: CVE-2020-0022

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion:8.0

Trust: 1.8

vendor:googlemodel:androidscope:eqversion:8.1

Trust: 1.8

vendor:huaweimodel:honor 8ascope:ltversion:9.1.0.291\(c185e3r4p1\)

Trust: 1.0

vendor:huaweimodel:mate 30scope:ltversion:10.0.0.203\(c00e202r7p2\)

Trust: 1.0

vendor:huaweimodel:mate 30 proscope:ltversion:10.0.0.203\(c00e202r7p2\)

Trust: 1.0

vendor:huaweimodel:mate 20scope:ltversion:10.0.0.195\(c00e74r3p8\)

Trust: 1.0

vendor:huaweimodel:p20 proscope:ltversion:10.0.0.162\(c00e156r1p4\)

Trust: 1.0

vendor:huaweimodel:mate 30 pro 5gscope:ltversion:10.0.0.203\(c00e202r7p2\)

Trust: 1.0

vendor:huaweimodel:honor view 20scope:ltversion:10.0.0.195\(c636e3r4p3\)

Trust: 1.0

vendor:huaweimodel:p smartscope:ltversion:9.1.0.193\(c605e6r1p5t8\)

Trust: 1.0

vendor:huaweimodel:honor 8xscope:ltversion:10.0.0.183\(c185e2r6p1\)

Trust: 1.0

vendor:huaweimodel:y6 pro 2019scope:ltversion:9.1.0.290\(c636e5r3p1\)

Trust: 1.0

vendor:huaweimodel:mate 20 xscope:ltversion:10.0.0.195\(c00e74r2p8\)

Trust: 1.0

vendor:huaweimodel:mate 20 proscope:ltversion:10.0.0.196\(c185e7r2p4\)

Trust: 1.0

vendor:huaweimodel:p30scope:ltversion:10.0.0.190\(c432e22r2p5\)

Trust: 1.0

vendor:huaweimodel:nova 3scope:ltversion:9.1.0.338\(c00e333r1p1t8\)

Trust: 1.0

vendor:huaweimodel:y9 2019scope:ltversion:9.1.0.264\(c185e2r5p1t8\)

Trust: 1.0

vendor:huaweimodel:mate 30 5gscope:ltversion:10.0.0.203\(c00e202r7p2\)

Trust: 1.0

vendor:huaweimodel:p20scope:ltversion:10.0.0.162\(c00e156r1p4\)

Trust: 1.0

vendor:huaweimodel:p smart 2019scope:ltversion:10.0.0.180\(c185e3r4p1\)

Trust: 1.0

vendor:huaweimodel:y6 2019scope:ltversion:9.1.0.290\(c185e5r4p1\)

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:9.0

Trust: 1.0

vendor:huaweimodel:p30 proscope:ltversion:10.0.0.195\(c00e85r2p8\)

Trust: 1.0

vendor:huaweimodel:nova lite 3scope:ltversion:9.1.0.322\(c635e8r2p2\)

Trust: 1.0

vendor:googlemodel:androidscope:eqversion:10.0

Trust: 1.0

vendor:googlemodel:androidscope:eqversion: -

Trust: 0.8

vendor:googlemodel:androidscope:eqversion:9

Trust: 0.8

vendor:googlemodel:androidscope:eqversion:10

Trust: 0.8

sources: JVNDB: JVNDB-2020-001993 // NVD: CVE-2020-0022

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-0022
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2020-0022
value: HIGH

Trust: 1.0

NVD: CVE-2020-0022
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202002-366
value: HIGH

Trust: 0.6

VULMON: CVE-2020-0022
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-0022
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2020-0022
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2020-0022
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2020-0022 // JVNDB: JVNDB-2020-001993 // CNNVD: CNNVD-202002-366 // NVD: CVE-2020-0022 // NVD: CVE-2020-0022

PROBLEMTYPE DATA

problemtype:CWE-682

Trust: 1.0

problemtype:calculation error (CWE-682) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-001993 // NVD: CVE-2020-0022

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202002-366

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202002-366

PATCH

title:Android  Public information about security  - 2020  Year  2  Moonurl:https://source.android.com/security/bulletin/2020-02-01

Trust: 0.8

title:Android Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=110484

Trust: 0.6

title:Huawei Security Advisories: Security Advisory - Integer Overflow Vulnerability in Android affects Several Huawei Smartphonesurl:https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories&qid=5ecb6a3686ddfa79c27cc2c950827f9f

Trust: 0.1

title:CVE-2020-0022 Update 1 Update 2url:https://github.com/marcinguy/CVE-2020-0022

Trust: 0.1

title:https://github.com/Polo35/CVE-2020-0022url:https://github.com/Polo35/CVE-2020-0022

Trust: 0.1

title:Bluefrag_CVE-2020-0022url:https://github.com/k3vinlusec/Bluefrag_CVE-2020-0022

Trust: 0.1

title:cve-2020-0022url:https://github.com/devdanqtuan/poc-for-cve-2020-0022

Trust: 0.1

title:cve-2020-0022url:https://github.com/leommxj/cve-2020-0022

Trust: 0.1

title:AndroidBlueFragCVEurl:https://github.com/sharif-dev/AndroidBlueFragCVE

Trust: 0.1

title:cve-2020-0022url:https://github.com/5k1l/cve-2020-0022

Trust: 0.1

title:CVE-2020-0022url:https://github.com/themmokhtar/CVE-2020-0022

Trust: 0.1

title:CVE-2020-14292: A bluetooth transport issue in COVIDSafe Appurl:https://github.com/alwentiu/CVE-2020-14292

Trust: 0.1

title:https://github.com/seemoo-lab/frankensteinurl:https://github.com/seemoo-lab/frankenstein

Trust: 0.1

title:Protocol-Vulnerability Related Resources Contributorsurl:https://github.com/WinMin/Protocol-Vul

Trust: 0.1

title:简介 安装 使用 httpserver接口url:https://github.com/he1m4n6a/cve-db

Trust: 0.1

title:Awesome Bluetooth Security (BR, EDR, LE, and Mesh)url:https://github.com/JeffroMF/awesome-bluetooth-security321

Trust: 0.1

title:Awesome Bluetooth Security (BR, EDR, LE, and Mesh)url:https://github.com/engn33r/awesome-bluetooth-security

Trust: 0.1

title:所有收集类项目 Android 目录 资源收集 知名分析工具 各类App Topic 其他 工具 文章 贡献url:https://github.com/alphaSeclab/android-security

Trust: 0.1

title:OPSEC-Hall-of-fame 😎url:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame

Trust: 0.1

title:CVE-Mitre Download single CVEurl:https://github.com/nu11secur1ty/CVE-mitre

Trust: 0.1

title:CVE-Mitre Download single CVEurl:https://github.com/nu11secur1ty/CVE

Trust: 0.1

title:PoC in GitHuburl:https://github.com/soosmile/POC

Trust: 0.1

title:PoC in GitHuburl:https://github.com/developer3000S/PoC-in-GitHub

Trust: 0.1

title:PoC in GitHuburl:https://github.com/hectorgie/PoC-in-GitHub

Trust: 0.1

title:PoC in GitHuburl:https://github.com/0xT11/CVE-POC

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2020/02/07/android_bluetooth_flaw/

Trust: 0.1

sources: VULMON: CVE-2020-0022 // JVNDB: JVNDB-2020-001993 // CNNVD: CNNVD-202002-366

EXTERNAL IDS

db:NVDid:CVE-2020-0022

Trust: 3.3

db:PACKETSTORMid:156891

Trust: 1.7

db:JVNDBid:JVNDB-2020-001993

Trust: 0.8

db:NSFOCUSid:45798

Trust: 0.6

db:NSFOCUSid:49115

Trust: 0.6

db:CNNVDid:CNNVD-202002-366

Trust: 0.6

db:VULMONid:CVE-2020-0022

Trust: 0.1

sources: VULMON: CVE-2020-0022 // JVNDB: JVNDB-2020-001993 // CNNVD: CNNVD-202002-366 // NVD: CVE-2020-0022

REFERENCES

url:https://source.android.com/security/bulletin/2020-02-01

Trust: 2.3

url:http://packetstormsecurity.com/files/156891/android-bluetooth-remote-denial-of-service.html

Trust: 2.3

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en

Trust: 1.8

url:http://seclists.org/fulldisclosure/2020/feb/10

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-0022

Trust: 0.8

url:https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-february-2020-31507

Trust: 0.6

url:http://www.nsfocus.net/vulndb/45798

Trust: 0.6

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200513-03-smartphone-cn

Trust: 0.6

url:http://www.nsfocus.net/vulndb/49115

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/682.html

Trust: 0.1

url:https://github.com/marcinguy/cve-2020-0022

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2020-0022 // JVNDB: JVNDB-2020-001993 // CNNVD: CNNVD-202002-366 // NVD: CVE-2020-0022

CREDITS

nu11secur1ty

Trust: 0.6

sources: CNNVD: CNNVD-202002-366

SOURCES

db:VULMONid:CVE-2020-0022
db:JVNDBid:JVNDB-2020-001993
db:CNNVDid:CNNVD-202002-366
db:NVDid:CVE-2020-0022

LAST UPDATE DATE

2024-11-23T22:51:30.464000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-0022date:2024-02-02T00:00:00
db:JVNDBid:JVNDB-2020-001993date:2024-02-27T07:11:00
db:CNNVDid:CNNVD-202002-366date:2020-09-25T00:00:00
db:NVDid:CVE-2020-0022date:2024-11-21T04:52:45.763

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-0022date:2020-02-13T00:00:00
db:JVNDBid:JVNDB-2020-001993date:2020-03-02T00:00:00
db:CNNVDid:CNNVD-202002-366date:2020-02-04T00:00:00
db:NVDid:CVE-2020-0022date:2020-02-13T15:15:11.780