Vulnerabilites related to mi - redmi_k40
Vulnerability from fkie_nvd
Published
2022-07-14 15:15
Modified
2024-11-21 05:02
Severity ?
Summary
A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mi:miui:*:*:*:*:*:*:*:*", "matchCriteriaId": "87EC9BF3-F705-4A34-8E95-26478F448AB5", "versionEndExcluding": "2022.07.01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:mi:redmi_k40:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6C74255-008B-441E-BAC2-AEC1540C33E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:mi:redmi_note_10_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "307E2E00-E7F7-41DB-919C-B73418975DF3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en algunos modelos de tel\u00e9fonos Xiaomi. La vulnerabilidad es causada por un desbordamiento de la pila y puede ser explotada por atacantes para hacer una denegaci\u00f3n de servicio remota" } ], "id": "CVE-2020-14127", "lastModified": "2024-11-21T05:02:43.340", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-14T15:15:07.833", "references": [ { "source": "security@xiaomi.com", "tags": [ "Vendor Advisory" ], "url": "https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169" } ], "sourceIdentifier": "security@xiaomi.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2020-14127
Vulnerability from cvelistv5
Published
2022-07-14 14:46
Modified
2024-08-04 12:39
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service.
References
▼ | URL | Tags |
---|---|---|
https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Redmi K40 ,Redmi Note10 Pro |
Version: Redmi K40 MIUI<2022.07.01 ,Redmi Note10 Pro MIUI<2022.07.01 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:39:35.751Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Redmi K40 ,Redmi Note10 Pro", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Redmi K40 MIUI\u003c2022.07.01 ,Redmi Note10 Pro MIUI\u003c2022.07.01" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-14T14:46:49", "orgId": "b57733aa-7326-4f07-8e09-0be8e0df1909", "shortName": "Xiaomi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@xiaomi.com", "ID": "CVE-2020-14127", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Redmi K40 ,Redmi Note10 Pro", "version": { "version_data": [ { "version_value": "Redmi K40 MIUI\u003c2022.07.01 ,Redmi Note10 Pro MIUI\u003c2022.07.01" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in some Xiaomi models of phones. The vulnerability is caused by heap overflow and can be exploited by attackers to make remote denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169", "refsource": "MISC", "url": "https://trust.mi.com/zh-CN/misrc/bulletins/advisory?cveId=169" } ] } } } }, "cveMetadata": { "assignerOrgId": "b57733aa-7326-4f07-8e09-0be8e0df1909", "assignerShortName": "Xiaomi", "cveId": "CVE-2020-14127", "datePublished": "2022-07-14T14:46:49", "dateReserved": "2020-06-15T00:00:00", "dateUpdated": "2024-08-04T12:39:35.751Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }