CVE-2020-0022

Description from NVD

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715

Information Acquisition Date:2021-04-27T10:39Z
CVSS 2.0: 8.3 HIGH CVSS 3.x: 8.8 HIGH

▼ CVSS3 Vec CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

▼ CVSS2 Vec AV:A/AC:L/Au:N/C:C/I:C/A:C

NVD References

 https://source.android.com/security/bulletin/2020-02-01
     source:MISC
     tags:Patch    Vendor Advisory    
 20200214 Re: [FD] Critical Bluetooth Vulnerability in Android (CVE-2020-0022) - BlueFrag
     source:FULLDISC
     tags:Exploit    Mailing List    Third Party Advisory    
 http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html
     source:MISC
     tags:
 http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en
     source:CONFIRM
     tags:

This vulnerability may involve a PoC.

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag: Android(2 tweets)



List of frequently cited URLs

URLNum of Times Referred to
http://vulmon.com/vulnerabilitydetails?qid=CVE1659
http://newsbythehour.org/cybr34
http://canyoupwn.me14
https://www.vmware.com/security/advisories/VMSA-2020-0022.html6
https://twitter.com/search?src=sprv&q=CVE-2020-00225
https://news.ycombinator.com/item?id=229718635
https://srcincite.io/advisories/src-2020-0022/4
http://twinybots.ch4
http://tweetedtimes.com/Pentest101MX?s=tnp4
https://bit.ly/2xWrkdA3
https://ift.tt/2x4DHny3
https://insinuator.net/2020/02/critical-bluetooth-vulnerabi...3

Information from Twitter

User URL Info Source Date
omvapt https://vapt.me/BlueFrag Source omvapt           1635501210932326400 2023/03/14
cybersecmood https://insinuator.net/2020/04/cve-2020-0022-an-android-8-0... Source cybersecmood     1635778897907273728 2023/03/15

List of frequently cited URLs

URLNum of Times Referred to
vulmon.com1659
newsbythehour.org34
canyoupwn.me14
www.vmware.com6
twitter.com5
news.ycombinator.com5
srcincite.io4
twinybots.ch4
tweetedtimes.com4
bit.ly3
ift.tt3
insinuator.net3

Information from Twitter

User URL Info Source
omvapt vapt.me Show Tweet
cybersecmood insinuator.net Show Tweet

GitHub Search Results: Up to 10
NameURL
No Data

GitHub Search Results: Up to 10
NameURL
No Data

2023/03/15 Score : 1
Added Har-sia Database : 2020/02/07
Last Modified : 2023/03/15
Highest Scored Date : 2020/04/23
Highest Score : 73