643
VMScore

CVE-2020-0069

Published: 10/03/2020 Updated: 27/05/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 643
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android -

Vendor Advisories

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver Local attackers can exploit this vulnerability to read and write to the system memory Successful exploit may lead to local escalation of privilege (Vulnerability ID: HWPSIRT-2020-03106) This vulnerability has been assigned a Common Vulnerabilities and ...

Github Repositories

CVE-2020-0069

MTK SU MTK SU is a LPE for CVE-2020-0069 This exploit was tested on a TCL LX A502DL with a MediaTek MT6739 SoC running Android 810 Build mkdir build cd build export ANDROID_NDK=<path_to_android_ndk> cmake -DCMAKE_TOOLCHAIN_FILE="${ANDROID_NDK?}/build/cmake/androidtoolchaincmake" -DANDROID_ABI="armeabi-v7a" -DANDROID_PLATFORM=android-21

Description This repository contains the materials we used to investigate CVE-2020-0069 on a Xiaomi Redmi 6a (with a Mediatek SoC MT6762M) There are three programs: kernel_rwc a C program allowing to read/write kernel memory pocsh a shell script syscall_hookc a C library that can be used to trace the program mtk-su (tested on version 19) Build To build the binaries: $ ndk

A curated list of my GitHub stars!

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents ASL ASP Astro AutoIt Awk Batchfile Bikeshed C C# C++ CMake CSS Clojure CoffeeScript Common Lisp Crystal Cython D Dart Dockerfile Elixir Emacs Lisp G-code GDScript GLSL Go Groovy HCL HTML Haskell Inno Setup Java JavaScript Jinja Jsonnet Jupyter Notebook Kotlin Less Lua Makefile Markdown Max Musta

Root your MediaTek device with CVE-2020-0069

AutomatedRoot Root MediaTek devices using mtk-su exploit (CVE-2020-0069) Requirements Python 39 or newer(in %PATH% for Windows) ADB (in %PATH% for Windows) The CVE-2020-0069 PoC (mtk-su) Usage Download the mtk-su binaries from the MediaTek's SU XDA page and move them to their corresponding folders (automated_root/files/arm[64]) Download the latest release of

Anoubis Python 39 or newer(in %PATH% for Windows) ADB (in %PATH% for Windows) The CVE-2020-0069 PoC (Anoubis) Based on githubcom/R0rt1z2/AutomatedRoot Available options Root the device (system-mode + SuperSU) Root the device (bootless-mode + Magisk) Unroot the device (supports both bootless and system mode) Make sure you meet all the requirements listed above

Recent Articles

Android users, if you could pause your COVID-19 panic buying for one minute to install these critical security fixes, that would be great
The Register • Shaun Nichols in San Francisco • 05 Mar 2020

MediaTek chipset flaw already exploited in the wild Android owners – you'll want to get these latest security patches, especially for this nasty Bluetooth hijack flaw

Google has emitted its latest monthly batch of Android security fixes, addressing a total of 70 CVE-listed vulnerabilities. The March update includes 17 patches for flaws described as critical remote code execution holes, though only one is actually documented due to the other 16 residing in closed-source Qualcomm components. The documented flaw, CVE-2020-0032, lies within the open-source Android media framework that can be exploited by opening a booby-trapped file that Google is disturbingly va...