CVE-2020-0186
CVSS V2 Medium 4.6
CVSS V3 Medium 6.7
Description
In hal_fd_init of hal_fd.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146144463
Overview
- CVE ID
- CVE-2020-0186
- Assigner
- security@android.com
- Vulnerability Status
- Analyzed
- Published Version
- 2020-06-11T15:15:16
- Last Modified Date
- 2020-06-15T15:35:22
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:P/I:P/A:P
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 4.6
- Severity
- MEDIUM
- Exploitability Score
- 3.9
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- HIGH
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 6.7
- Base Severity
- MEDIUM
- Exploitability Score
- 0.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://source.android.com/security/bulletin/pixel/2020-06-01 | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-0186 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0186 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:42:42 | Added to TrackCVE | |||
2022-12-04 17:56:30 | 2020-06-11T15:15Z | 2020-06-11T15:15:16 | CVE Published Date | updated |
2022-12-04 17:56:30 | 2020-06-15T15:35:22 | CVE Modified Date | updated | |
2022-12-04 17:56:30 | Analyzed | Vulnerability Status | updated |