7 results (0.002 seconds)

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 2 out of 2 vulnerabilities. Different than CVE-2020-5302. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 1%CPEs: 46EXPL: 4

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715 En la función reassemble_and_dispatch del archivo packet_fragmenter.cc, es posible una escritura fuera de límites debido a un cálculo de límites incorrecto. Esto podría conllevar a una ejecución de código remota por medio del Bluetooth sin ser necesarios privilegios de ejecución adicionales. No es necesaria una interacción del usuario para su explotación. • https://github.com/Polo35/CVE-2020-0022 https://github.com/themmokhtar/CVE-2020-0022 https://github.com/lsw29475/CVE-2020-0022 http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html http://seclists.org/fulldisclosure/2020/Feb/10 http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en https://source.android.com/security/bulletin/2020-02-01 • CWE-682: Incorrect Calculation •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

Huawei smartphones HUAWEI Y9 2019 and Honor View 20 have a denial of service vulnerability. Due to insufficient input validation of specific value when parsing the messages, an attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices to exploit this vulnerability. Successful exploit may cause an infinite loop and the device to reboot. Los teléfonos inteligentes Huawei HUAWEI Y9 2019 y Honor View 20, tienen una vulnerabilidad de denegación de servicio. Debido a una comprobación de entrada insuficiente de un valor específico cuando se analizan los mensajes, un atacante puede enviar mensajes TD-SCDMA especialmente diseñados desde una estación base no autorizada hacia los dispositivos afectados para explotar esta vulnerabilidad. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190911-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 44%CPEs: 159EXPL: 17

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095 Un uso de la memoria previamente liberada en el archivo binder.c, permite una elevación de privilegios desde una aplicación en el kernel de Linux. No es requerida una interacción del usuario para explotar esta vulnerabilidad, sin embargo, la explotación necesita de la instalación de una aplicación local maliciosa o una vulnerabilidad separada en una aplicación de red. Producto: Android; ID de Android: A-141720095 Android suffers from a use-after-free vulnerability in the binder driver at /drivers/android/binder.c. Android Kernel contains a use-after-free vulnerability in binder.c that allows for privilege escalation from an application to the Linux Kernel. • https://www.exploit-db.com/exploits/48129 https://www.exploit-db.com/exploits/47463 https://github.com/timwr/CVE-2019-2215 https://github.com/LIznzn/CVE-2019-2215 https://github.com/ATorNinja/CVE-2019-2215 https://github.com/stevejubx/CVE-2019-2215 https://github.com/c3r34lk1ll3r/CVE-2019-2215 https://github.com/qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215 https://github.com/mufidmb38/CVE-2019-2215 https://github.com/Byte-Master-101/CVE-2019-2215 https: • CWE-416: Use After Free •