CVE-2020-14123

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting normal functionality, and if successfully exploited the vulnerability can cause elevation of privileges.
Overview
  • CVE ID
  • CVE-2020-14123
  • Assigner
  • security@xiaomi.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-04-22T16:15:08
  • Last Modified Date
  • 2022-05-03T20:44:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:mi:miui:12.5.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=134 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-08 06:19:21 Added to TrackCVE