CVE-2020-0282

CVSS V2 Low 3.5 CVSS V3 Medium 4.5
Description
In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure. System execution privileges, a Firmware compromise, and User interaction are needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-144506224
Overview
  • CVE ID
  • CVE-2020-0282
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-18T16:15:15
  • Last Modified Date
  • 2020-09-21T14:11:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/android-11 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:56 Added to TrackCVE
2022-12-04 22:58:36 2020-09-18T16:15Z 2020-09-18T16:15:15 CVE Published Date updated
2022-12-04 22:58:36 2020-09-21T14:11:36 CVE Modified Date updated
2022-12-04 22:58:36 Analyzed Vulnerability Status updated