7.2
CVSSv2

CVE-2020-0069

Published: 10/03/2020 Updated: 27/05/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android -

Vendor Advisories

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver Local attackers can exploit this vulnerability to read and write to the system memory Successful exploit may lead to local escalation of privilege (Vulnerability ID: HWPSIRT-2020-03106) This vulnerability has been assigned a Common Vulnerabilities and ...

Github Repositories

Root your MediaTek device with CVE-2020-0069

AutomatedRoot Root MediaTek devices using mtk-su exploit (CVE-2020-0069) Requirements Python 39 or newer(in %PATH% for Windows) ADB (in %PATH% for Windows) The CVE-2020-0069 PoC (mtk-su) Usage Download the mtk-su binaries from the MediaTek's SU XDA page and move them to their corresponding folders (automated_root/files/arm[64]) Download the latest release of

Description This repository contains the materials we used to investigate CVE-2020-0069 on a Xiaomi Redmi 6a (with a Mediatek SoC MT6762M) There are three programs: kernel_rwc a C program allowing to read/write kernel memory pocsh a shell script syscall_hookc a C library that can be used to trace the program mtk-su (tested on version 19) Build To build the binaries: $ ndk

CVE-2020-0069

MTK SU MTK SU is a LPE for CVE-2020-0069 This exploit was tested on a TCL LX A502DL with a MediaTek MT6739 SoC running Android 810 Build mkdir build cd build export ANDROID_NDK=<path_to_android_ndk> cmake -DCMAKE_TOOLCHAIN_FILE="${ANDROID_NDK?}/build/cmake/androidtoolchaincmake" -DANDROID_ABI="armeabi-v7a" -DANDROID_PLATFORM=android-21

Anoubis Python 39 or newer(in %PATH% for Windows) ADB (in %PATH% for Windows) The CVE-2020-0069 PoC (Anoubis) Based on githubcom/R0rt1z2/AutomatedRoot Available options Root the device (system-mode + SuperSU) Root the device (bootless-mode + Magisk) Unroot the device (supports both bootless and system mode) Make sure you meet all the requirements listed above

A curated list of my GitHub stars!

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents ASL ASP Astro AutoIt Awk Batchfile Bikeshed C C# C++ CMake CSS Clojure CoffeeScript Common Lisp Crystal Cython D Dart Dockerfile Elixir Emacs Lisp G-code GDScript GLSL Go Groovy HCL HTML Haskell Inno Setup Java JavaScript Jinja Jsonnet Jupyter Notebook Kotlin Less Lua Makefile Markdown Max Musta

PoC in GitHub 2022 CVE-2022-0185 (2022-02-11) A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a f

PoC in GitHub 2021 CVE-2021-1056 (2021-01-07) NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidiako) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure pokerfaceSad/CVE-2021-1056 CVE-2021-

PoC in GitHub 2020 CVE-2020-0014 It is possible for a malicious application to construct a TYPE_TOAST window manually and make that window clickable This could lead to a local escalation of privilege with no additional execution privileges needed User action is needed for exploitationProduct: AndroidVersions: Android-80 Android-81 Android-9 Android-10Android ID: A-1286745

PoC in GitHub 2020 CVE-2020-0014 (2020-02-13) It is possible for a malicious application to construct a TYPE_TOAST window manually and make that window clickable This could lead to a local escalation of privilege with no additional execution privileges needed User action is needed for exploitationProduct: AndroidVersions: Android-80 Android-81 Android-9 Android-10Android

Github CVE Monitor Automatic monitor github cve using Github Actions Last generated : 2023-11-27 01:54:56409018 CVE Name Description Date CVE-2023-9999 obelia01/CVE-2023-9999 test 2023-08-21T12:02:45Z CVE-2023-5815 codeb0ss/CVE-2023-5815-PoC no description 2023-10-26T22:50:26Z CVE-2023-5601 codeb0ss/CVE-2023-5601-PoC no description 2023-10-19T00:47:06Z CVE-2023-

Github CVE Monitor Automatic monitor github cve using Github Actions Last generated : 2023-11-28 01:55:33286580 CVE Name Description Date CVE-2023-9999 obelia01/CVE-2023-9999 test 2023-08-21T12:02:45Z CVE-2023-5815 codeb0ss/CVE-2023-5815-PoC no description 2023-10-26T22:50:26Z CVE-2023-5601 codeb0ss/CVE-2023-5601-PoC no description 2023-10-19T00:47:06Z CVE-2023-

Recent Articles

Rooting Malware Is Back for Mobile. Here’s What to Look Out For.
Threatpost • Hank Schless • 16 Nov 2021

Over the last several years, as the Android ecosystem matured, widely-distributed malware with rooting capabilities has become rare. But its rarity doesn’t mean it’s not still a threat.
By definition, rooting malware is extremely dangerous because it can gain privileged access to the Android operating system. This enables the malware to grant itself further permissions, change system settings and install additional malware, steps that usually require user interaction. Armed with these ...

Android users, if you could pause your COVID-19 panic buying for one minute to install these critical security fixes, that would be great
The Register • Shaun Nichols in San Francisco • 05 Mar 2020

MediaTek chipset flaw already exploited in the wild

Google has emitted its latest monthly batch of Android security fixes, addressing a total of 70 CVE-listed vulnerabilities.
The March update includes 17 patches for flaws described as critical remote code execution holes, though only one is actually documented due to the other 16 residing in closed-source Qualcomm components.
The documented flaw, CVE-2020-0032, lies within the open-source Android media framework that can be exploited by opening a booby-trapped file that Google is dis...

Android users, if you could pause your COVID-19 panic buying for one minute to install these critical security fixes, that would be great
The Register • Shaun Nichols in San Francisco • 05 Mar 2020

MediaTek chipset flaw already exploited in the wild Android owners – you'll want to get these latest security patches, especially for this nasty Bluetooth hijack flaw

Google has emitted its latest monthly batch of Android security fixes, addressing a total of 70 CVE-listed vulnerabilities.
The March update includes 17 patches for flaws described as critical remote code execution holes, though only one is actually documented due to the other 16 residing in closed-source Qualcomm components.
The documented flaw, CVE-2020-0032, lies within the open-source Android media framework that can be exploited by opening a booby-trapped file that Google is dis...

MediaTek Bug Actively Exploited, Affects Millions of Android Devices
Threatpost • Tara Seals • 03 Mar 2020

Google has addressed a high-severity flaw in MediaTek’s Command Queue driver that developers said affects millions of devices – and which has an exploit already circulating in the wild.
Also in its March 2020 Android Security bulletin, issued this week, Google disclosed and patched a critical security vulnerability in the Android media framework, which could enable remote code execution within the context of a privileged process.
The critical bug (CVE-2020-0032) can be exploited ...