7.3
Advisory Published
Updated
Advisory Published

CVE-2020-9531: (Pwn2Own) Xiaomi Mi9 Browser Untrusted Site Redirection Remote Code Execution Vulnerability

First published: Fri Mar 06 2020(Updated: )

An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. In the Web resources of GetApps(com.xiaomi.mipicks), the parameters passed in are read and executed. After reading the resource files, relevant components open the link of the incoming URL. Although the URL is safe and can pass security detection, the data carried in the parameters are loaded and executed. An attacker can use NFC tools to get close enough to a user's unlocked phone to cause apps to be installed and information to be leaked. This is fixed on version: 2001122.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Mi Miui Firmware=11.0.5.0.qfaeuxm
mi MIUI

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Xiaomi GetApps vulnerability?

    The vulnerability ID for this Xiaomi GetApps vulnerability is CVE-2020-9531.

  • What is the severity of CVE-2020-9531?

    The severity of CVE-2020-9531 is high with a CVSS score of 7.3.

  • Which devices are affected by CVE-2020-9531?

    Xiaomi MIUI V11.0.5.0.QFAEUXM devices, Xiaomi Mi6, and Xiaomi Browser are affected by CVE-2020-9531.

  • How does this vulnerability work?

    In the Web resources of GetApps, the parameters passed in are read and executed, allowing for privilege escalation.

  • Is there a fix available for CVE-2020-9531?

    Yes, Xiaomi has released a patch for this vulnerability. It is recommended to update to the latest version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203