Vulnerability Details : CVE-2020-0449
In btm_sec_disconnected of btm_sec.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution in the Bluetooth server with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.0 Android-8.1Android ID: A-162497143
Published
2020-11-10 13:15:13
Updated
2021-07-21 11:39:24
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2020-0449
- cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-0449
0.12%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 46 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-0449
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2020-0449
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-0449
-
https://source.android.com/security/bulletin/2020-11-01
Android Security Bulletin—November 2020 | Android Open Source ProjectPatch;Vendor Advisory
Jump to