Lucene search

K
androidRoee Hay (IBM)ANDROID:KEYSTORE_BUFFER
HistoryJun 23, 2014 - 12:00 a.m.

keystore buffer

2014-06-2300:00:00
Roee Hay (IBM)
www.androidvulnerabilities.org
6

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

Stack-based buffer overflow in the encode_key function in /system/bin/keystore in the KeyStore service in Android 4.3 allows attackers to execute arbitrary code, and consequently obtain sensitive key information or bypass intended restrictions on cryptographic operations, via a long key name.

CPENameOperatorVersion
androidlt4.3

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

Related for ANDROID:KEYSTORE_BUFFER