5.1
CVSSv2

CVE-2014-3100

Published: 02/07/2014 Updated: 09/10/2018
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the encode_key function in /system/bin/keystore in the KeyStore service in Android 4.3 allows malicious users to execute arbitrary code, and consequently obtain sensitive key information or bypass intended restrictions on cryptographic operations, via a long key name.

Vulnerable Product Search on Vulmon Subscribe to Product

google android 4.3

Github Repositories

seccomp_keystore OVERVIEW In recent years, a lot of vulnerabilities in Android native daemons have been revealed in AOSP, not to mention OEM customized daemons A stack buffer overflow vulnerability (CVE-2014-3100) was found in keystore daemon before 44 version last year This vulnerability could be exploited for the arbitrary code execution after bypass the DEP, ASLR and stac