2024-05-21 06:03:22 +00:00

154 lines
4.9 KiB
JSON

{
"id": "CVE-2020-8899",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2020-05-06T17:15:14.087",
"lastModified": "2024-05-21T05:15:49.330",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "There is a buffer overwrite vulnerability in the Quram qmg library of Samsung's Android OS versions O(8.x), P(9.0) and Q(10.0). An unauthenticated, unauthorized attacker sending a specially crafted MMS to a vulnerable phone can trigger a heap-based buffer overflow in the Quram image codec leading to an arbitrary remote code execution (RCE) without any user interaction. The Samsung ID is SVE-2020-16747."
},
{
"lang": "es",
"value": "Se presenta una vulnerabilidad de sobrescritura del b\u00fafer en la biblioteca Quram qmg del sistema operativo Android de Samsung versiones O(8.x), P(9.0) y Q(10.0). Un atacante no autenticado y no autorizado al enviar un MMS especialmente dise\u00f1ado hacia un tel\u00e9fono vulnerable puede desencadenar un desbordamiento del b\u00fafer en la regi\u00f3n heap de la memoria en el c\u00f3dec de imagen de Quram conllevando a una ejecuci\u00f3n de c\u00f3digo remota (RCE) arbitraria sin ninguna interacci\u00f3n del usuario. El ID de Samsung es SVE-2020-16747."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "cve-coordination@google.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-122"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8DFAAD08-36DA-4C95-8200-C29FE5B6B854"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/157620/Samsung-Android-Remote-Code-Execution.html",
"source": "cve-coordination@google.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2002",
"source": "cve-coordination@google.com",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://security.samsungmobile.com/securityUpdate.smsb",
"source": "cve-coordination@google.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.kb.cert.org/vuls/id/366027",
"source": "cve-coordination@google.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}