ID CVE-2020-0335
Summary In NFC, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges and a Firmware compromise needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-122361504
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 21-09-2020 - 13:48)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://source.android.com/security/bulletin/android-11
Last major update 21-09-2020 - 13:48
Published 18-09-2020 - 16:15
Last modified 21-09-2020 - 13:48
Back to Top