Lucene search

K
androidRoee Hay (IBM)ANDROID:KEYSTORE_BUFFER
HistoryJun 23, 2014 - 12:00 a.m.

keystore buffer

2014-06-2300:00:00
Roee Hay (IBM)
www.androidvulnerabilities.org
8

0.003 Low

EPSS

Percentile

68.0%

Stack-based buffer overflow in the encode_key function in /system/bin/keystore in the KeyStore service in Android 4.3 allows attackers to execute arbitrary code, and consequently obtain sensitive key information or bypass intended restrictions on cryptographic operations, via a long key name.

CPENameOperatorVersion
androidlt4.3

0.003 Low

EPSS

Percentile

68.0%

Related for ANDROID:KEYSTORE_BUFFER