CVE-2020-0022

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:huawei:p_smart_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:huawei:p_smart_2019_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p_smart_2019:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:huawei:p20_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:huawei:y6_2019_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:huawei:y6_pro_2019_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:y6_pro_2019:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:huawei:y9_2019_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:huawei:nova_3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:huawei:nova_lite_3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:huawei:honor_8a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:huawei:honor_8x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:huawei:mate_30_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30_pro:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:huawei:mate_30_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:huawei:mate_30_pro_5g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30_pro_5g:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:huawei:mate_30_5g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30_5g:-:*:*:*:*:*:*:*

History

02 Feb 2024, 13:50

Type Values Removed Values Added
CPE cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:y6_pro_2019_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:honor_8x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_30_pro_5g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:honor_8a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p_smart_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:p20_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30_5g:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_30_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30_pro:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nova_lite_3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30_pro_5g:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:y6_pro_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_30_5g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:p_smart_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:mate_30_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nova_3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_30:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:p_smart_2019_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:y6_2019_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:y9_2019_firmware:*:*:*:*:*:*:*:*
CWE CWE-787 CWE-682
References () http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html - () http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html - Exploit, Third Party Advisory, VDB Entry
References () http://seclists.org/fulldisclosure/2020/Feb/10 - Exploit, Mailing List, Third Party Advisory () http://seclists.org/fulldisclosure/2020/Feb/10 - Mailing List, Third Party Advisory
References () http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en - () http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en - Third Party Advisory
First Time Huawei mate 20 Firmware
Huawei mate 20 Pro Firmware
Huawei mate 30
Huawei mate 20 X
Huawei mate 30 Pro
Huawei nova Lite 3
Huawei honor View 20
Huawei p Smart 2019
Huawei honor 8x
Huawei nova 3
Huawei y6 Pro 2019 Firmware
Huawei honor 8a
Huawei p Smart Firmware
Huawei p20 Firmware
Huawei p30 Pro Firmware
Huawei p30 Firmware
Huawei honor View 20 Firmware
Huawei mate 30 Pro 5g
Huawei
Huawei mate 30 Pro Firmware
Huawei mate 30 5g Firmware
Huawei mate 20 X Firmware
Huawei mate 30 Firmware
Huawei mate 30 5g
Huawei p20 Pro
Huawei p30 Pro
Huawei mate 20 Pro
Huawei y6 Pro 2019
Huawei nova Lite 3 Firmware
Huawei honor 8a Firmware
Huawei mate 30 Pro 5g Firmware
Huawei p Smart
Huawei mate 20
Huawei y9 2019 Firmware
Huawei honor 8x Firmware
Huawei y9 2019
Huawei y6 2019 Firmware
Huawei p Smart 2019 Firmware
Huawei y6 2019
Huawei nova 3 Firmware
Huawei p30
Huawei p20
Huawei p20 Pro Firmware

Information

Published : 2020-02-13 15:15

Updated : 2024-02-02 13:50


NVD link : CVE-2020-0022

Mitre link : CVE-2020-0022

CVE.ORG link : CVE-2020-0022


JSON object : View

Products Affected

huawei

  • nova_lite_3_firmware
  • p30_firmware
  • y6_2019
  • mate_30_pro
  • mate_30_pro_5g_firmware
  • p20
  • honor_8a
  • honor_view_20_firmware
  • mate_30_pro_firmware
  • nova_lite_3
  • nova_3_firmware
  • mate_20_x
  • p_smart
  • mate_30_5g_firmware
  • p_smart_2019_firmware
  • honor_8a_firmware
  • mate_20_pro_firmware
  • y6_2019_firmware
  • mate_20
  • mate_30_pro_5g
  • p30_pro_firmware
  • nova_3
  • p20_firmware
  • p30_pro
  • honor_8x
  • honor_view_20
  • mate_30
  • p20_pro_firmware
  • y9_2019_firmware
  • mate_20_pro
  • mate_30_5g
  • y9_2019
  • p20_pro
  • y6_pro_2019
  • mate_30_firmware
  • mate_20_x_firmware
  • p_smart_firmware
  • y6_pro_2019_firmware
  • p_smart_2019
  • mate_20_firmware
  • honor_8x_firmware
  • p30

google

  • android
CWE
CWE-682

Incorrect Calculation