Executive Summary

Informations
Name CVE-2020-0407 First vendor Publication 2020-09-17
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In various functions in fscrypt_ice.c and related files in some implementations of f2fs encryption that use encryption hardware which only supports 32-bit IVs (Initialization Vectors), 64-bit IVs are used and later are truncated to 32 bits. This may cause IV reuse and thus weakened disk encryption. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-153450752References: N/A

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0407

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-330 Use of Insufficiently Random Values

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
MISC https://source.android.com/security/bulletin/2020-09-01

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-08-05 01:36:08
  • Multiple Updates
2021-07-21 17:23:26
  • Multiple Updates
2021-05-04 13:44:43
  • Multiple Updates
2021-04-22 02:56:48
  • Multiple Updates
2020-09-22 21:23:04
  • Multiple Updates
2020-09-17 21:23:09
  • First insertion