var-202002-0214
Vulnerability from variot

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715. Android contains a calculation error vulnerability. This vulnerability is Android ID: A-143894715 It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0214",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "android",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "google",
        "version": "8.0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "google",
        "version": "8.1"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "9.0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "10.0"
      },
      {
        "model": "p smart 2019",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.180\\(c185e3r4p1\\)"
      },
      {
        "model": "p30 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.195\\(c00e85r2p8\\)"
      },
      {
        "model": "honor 8a",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "9.1.0.291\\(c185e3r4p1\\)"
      },
      {
        "model": "mate 20",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.195\\(c00e74r3p8\\)"
      },
      {
        "model": "honor view 20",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.195\\(c636e3r4p3\\)"
      },
      {
        "model": "p20",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.162\\(c00e156r1p4\\)"
      },
      {
        "model": "y9 2019",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "9.1.0.264\\(c185e2r5p1t8\\)"
      },
      {
        "model": "honor 8x",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.183\\(c185e2r6p1\\)"
      },
      {
        "model": "mate 30 5g",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.203\\(c00e202r7p2\\)"
      },
      {
        "model": "mate 30 pro 5g",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.203\\(c00e202r7p2\\)"
      },
      {
        "model": "p smart",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "9.1.0.193\\(c605e6r1p5t8\\)"
      },
      {
        "model": "y6 2019",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "9.1.0.290\\(c185e5r4p1\\)"
      },
      {
        "model": "nova lite 3",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "9.1.0.322\\(c635e8r2p2\\)"
      },
      {
        "model": "mate 20 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.196\\(c185e7r2p4\\)"
      },
      {
        "model": "mate 30",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.203\\(c00e202r7p2\\)"
      },
      {
        "model": "y6 pro 2019",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "9.1.0.290\\(c636e5r3p1\\)"
      },
      {
        "model": "p20 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.162\\(c00e156r1p4\\)"
      },
      {
        "model": "nova 3",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "9.1.0.338\\(c00e333r1p1t8\\)"
      },
      {
        "model": "mate 20 x",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.195\\(c00e74r2p8\\)"
      },
      {
        "model": "p30",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.190\\(c432e22r2p5\\)"
      },
      {
        "model": "mate 30 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "10.0.0.203\\(c00e202r7p2\\)"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "google",
        "version": "10"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "nu11secur1ty",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-0022",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 6.5,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 8.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2020-0022",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2020-0022",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-0022",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-366",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-0022",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-0022"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715. Android contains a calculation error vulnerability. This vulnerability is Android ID: A-143894715 It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-0022"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-0022"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-0022",
        "trust": 3.3
      },
      {
        "db": "PACKETSTORM",
        "id": "156891",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993",
        "trust": 0.8
      },
      {
        "db": "NSFOCUS",
        "id": "45798",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "49115",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-0022",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-0022"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "id": "VAR-202002-0214",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.585712201
  },
  "last_update_date": "2024-02-27T23:07:41.847000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android\u00a0 Public information about security \u00a0-\u00a02020\u00a0 Year \u00a02\u00a0 Moon",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2020-02-01"
      },
      {
        "title": "Android Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=110484"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Integer Overflow Vulnerability in Android affects Several Huawei Smartphones",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=5ecb6a3686ddfa79c27cc2c950827f9f"
      },
      {
        "title": "CVE-2020-0022\nUpdate 1\nUpdate 2",
        "trust": 0.1,
        "url": "https://github.com/marcinguy/cve-2020-0022 "
      },
      {
        "title": "https://github.com/Polo35/CVE-2020-0022",
        "trust": 0.1,
        "url": "https://github.com/polo35/cve-2020-0022 "
      },
      {
        "title": "Bluefrag_CVE-2020-0022",
        "trust": 0.1,
        "url": "https://github.com/k3vinlusec/bluefrag_cve-2020-0022 "
      },
      {
        "title": "cve-2020-0022",
        "trust": 0.1,
        "url": "https://github.com/devdanqtuan/poc-for-cve-2020-0022 "
      },
      {
        "title": "cve-2020-0022",
        "trust": 0.1,
        "url": "https://github.com/leommxj/cve-2020-0022 "
      },
      {
        "title": "AndroidBlueFragCVE",
        "trust": 0.1,
        "url": "https://github.com/sharif-dev/androidbluefragcve "
      },
      {
        "title": "cve-2020-0022",
        "trust": 0.1,
        "url": "https://github.com/5k1l/cve-2020-0022 "
      },
      {
        "title": "CVE-2020-0022",
        "trust": 0.1,
        "url": "https://github.com/themmokhtar/cve-2020-0022 "
      },
      {
        "title": "CVE-2020-14292: A bluetooth transport issue in COVIDSafe App",
        "trust": 0.1,
        "url": "https://github.com/alwentiu/cve-2020-14292 "
      },
      {
        "title": "https://github.com/seemoo-lab/frankenstein",
        "trust": 0.1,
        "url": "https://github.com/seemoo-lab/frankenstein "
      },
      {
        "title": "Protocol-Vulnerability\nRelated Resources\nContributors",
        "trust": 0.1,
        "url": "https://github.com/winmin/protocol-vul "
      },
      {
        "title": "\u7b80\u4ecb\n\u5b89\u88c5\n\u4f7f\u7528\nhttpserver\u63a5\u53e3",
        "trust": 0.1,
        "url": "https://github.com/he1m4n6a/cve-db "
      },
      {
        "title": "Awesome Bluetooth Security (BR, EDR, LE, and Mesh)",
        "trust": 0.1,
        "url": "https://github.com/jeffromf/awesome-bluetooth-security321 "
      },
      {
        "title": "Awesome Bluetooth Security (BR, EDR, LE, and Mesh)",
        "trust": 0.1,
        "url": "https://github.com/engn33r/awesome-bluetooth-security "
      },
      {
        "title": "\u6240\u6709\u6536\u96c6\u7c7b\u9879\u76ee\nAndroid\n\u76ee\u5f55\n\u8d44\u6e90\u6536\u96c6\n\u77e5\u540d\u5206\u6790\u5de5\u5177\n\u5404\u7c7bApp\nTopic\n\u5176\u4ed6\n\u5de5\u5177\n\u6587\u7ae0\n\u8d21\u732e",
        "trust": 0.1,
        "url": "https://github.com/alphaseclab/android-security "
      },
      {
        "title": "OPSEC-Hall-of-fame \ud83d\ude0e",
        "trust": 0.1,
        "url": "https://github.com/offensive-penetration-security/opsec-hall-of-fame "
      },
      {
        "title": "CVE-Mitre\nDownload single CVE",
        "trust": 0.1,
        "url": "https://github.com/nu11secur1ty/cve-mitre "
      },
      {
        "title": "CVE-Mitre\nDownload single CVE",
        "trust": 0.1,
        "url": "https://github.com/nu11secur1ty/cve "
      },
      {
        "title": "PoC in GitHub",
        "trust": 0.1,
        "url": "https://github.com/soosmile/poc "
      },
      {
        "title": "PoC in GitHub",
        "trust": 0.1,
        "url": "https://github.com/developer3000s/poc-in-github "
      },
      {
        "title": "PoC in GitHub",
        "trust": 0.1,
        "url": "https://github.com/hectorgie/poc-in-github "
      },
      {
        "title": "PoC in GitHub",
        "trust": 0.1,
        "url": "https://github.com/0xt11/cve-poc "
      },
      {
        "title": "The Register",
        "trust": 0.1,
        "url": "https://www.theregister.co.uk/2020/02/07/android_bluetooth_flaw/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-0022"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-682",
        "trust": 1.0
      },
      {
        "problemtype": "calculation error (CWE-682) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "https://source.android.com/security/bulletin/2020-02-01"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/156891/android-bluetooth-remote-denial-of-service.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en"
      },
      {
        "trust": 1.7,
        "url": "http://seclists.org/fulldisclosure/2020/feb/10"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0022"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-february-2020-31507"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/45798"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200513-03-smartphone-cn"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/49115"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/682.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/marcinguy/cve-2020-0022"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-0022"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-0022"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-02-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-0022"
      },
      {
        "date": "2020-03-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "date": "2020-02-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      },
      {
        "date": "2020-02-13T15:15:11.780000",
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2024-02-02T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-0022"
      },
      {
        "date": "2024-02-27T07:11:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      },
      {
        "date": "2020-09-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      },
      {
        "date": "2024-02-02T13:50:38.707000",
        "db": "NVD",
        "id": "CVE-2020-0022"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Android\u00a0 calculation error vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-001993"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-366"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.