7.8
HIGH
CVE-2020-28055
TCL Android Smart TV File System Escalation of Privileges
Description

A vulnerability in the TCL Android Smart TV series V8-R851T02-LF1 V295 and below and V8-T658T01-LF1 V373 and below by TCL Technology Group Corporation allows a local unprivileged attacker, such as a malicious App, to read & write to the /data/vendor/tcl, /data/vendor/upgrade, and /var/TerminalManager directories within the TV file system. An attacker, such as a malicious APK or local unprivileged user could perform fake system upgrades by writing to the /data/vendor/upgrage folder.

INFO

Published Date :

Nov. 10, 2020, 6:15 p.m.

Last Modified :

Dec. 8, 2020, 6:38 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-28055 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tcl 32s330_firmware
2 Tcl 40s330_firmware
3 Tcl 43s434_firmware
4 Tcl 50s434_firmware
5 Tcl 55s434_firmware
6 Tcl 65s434_firmware
7 Tcl 75s434_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28055 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28055 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/sickcodes/security/blob/master/advisories/SICK-2020-012.md No Types Assigned https://github.com/sickcodes/security/blob/master/advisories/SICK-2020-012.md Exploit, Third Party Advisory
    Changed Reference Type https://github.com/sickcodes/security/blob/master/etc/CVE-2020-27403_CVE-2020-28055_GlobalFAQ.pdf No Types Assigned https://github.com/sickcodes/security/blob/master/etc/CVE-2020-27403_CVE-2020-28055_GlobalFAQ.pdf Third Party Advisory
    Changed Reference Type https://github.com/sickcodes/security/blob/master/etc/CVE-2020-27403_CVE-2020-28055_Press-Statement-and-Questions_11162020.pdf No Types Assigned https://github.com/sickcodes/security/blob/master/etc/CVE-2020-27403_CVE-2020-28055_Press-Statement-and-Questions_11162020.pdf Third Party Advisory
    Changed Reference Type https://securityledger.com/2020/11/security-holes-opened-back-door-to-tcl-android-smart-tvs/ No Types Assigned https://securityledger.com/2020/11/security-holes-opened-back-door-to-tcl-android-smart-tvs/ Third Party Advisory
    Changed Reference Type https://securityledger.com/2020/11/tv-maker-tcl-denies-back-door-promises-better-process/ No Types Assigned https://securityledger.com/2020/11/tv-maker-tcl-denies-back-door-promises-better-process/ Third Party Advisory
    Changed Reference Type https://sick.codes/extraordinary-vulnerabilities-discovered-in-tcl-android-tvs-now-worlds-3rd-largest-tv-manufacturer/ No Types Assigned https://sick.codes/extraordinary-vulnerabilities-discovered-in-tcl-android-tvs-now-worlds-3rd-largest-tv-manufacturer/ Exploit, Third Party Advisory
    Changed Reference Type https://sick.codes/sick-2020-012 No Types Assigned https://sick.codes/sick-2020-012 Exploit, Third Party Advisory
    Changed Reference Type https://support.tcl.com/vulnerabilities-found-in-tcl-android-tvs No Types Assigned https://support.tcl.com/vulnerabilities-found-in-tcl-android-tvs Vendor Advisory
    Changed Reference Type https://twitter.com/johnjhacking/ No Types Assigned https://twitter.com/johnjhacking/ Third Party Advisory
    Changed Reference Type https://twitter.com/sickcodes/ No Types Assigned https://twitter.com/sickcodes/ Third Party Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration AND OR *cpe:2.3:o:tcl:32s330_firmware:*:*:*:*:*:*:*:* versions up to (excluding) v8-r851t10-lf1v091 OR cpe:2.3:h:tcl:32s330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tcl:40s330_firmware:*:*:*:*:*:*:*:* versions up to (excluding) v8-r851t10-lf1v091 OR cpe:2.3:h:tcl:40s330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tcl:43s434_firmware:*:*:*:*:*:*:*:* versions up to (excluding) v8-r851t02-lf1v440 OR cpe:2.3:h:tcl:43s434:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tcl:50s434_firmware:*:*:*:*:*:*:*:* versions up to (excluding) v8-r851t02-lf1v440 OR cpe:2.3:h:tcl:50s434:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tcl:55s434_firmware:*:*:*:*:*:*:*:* versions up to (excluding) v8-r851t02-lf1v440 OR cpe:2.3:h:tcl:55s434:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tcl:65s434_firmware:*:*:*:*:*:*:*:* versions up to (excluding) v8-r851t02-lf1v440 OR cpe:2.3:h:tcl:65s434:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tcl:75s434_firmware:*:*:*:*:*:*:*:* versions up to (excluding) v8-r851t02-lf1v440 OR cpe:2.3:h:tcl:75s434:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 07, 2020

    Action Type Old Value New Value
    Added Reference https://securityledger.com/2020/11/tv-maker-tcl-denies-back-door-promises-better-process/ [No Types Assigned]
    Added Reference https://securityledger.com/2020/11/security-holes-opened-back-door-to-tcl-android-smart-tvs/ [No Types Assigned]
    Added Reference https://github.com/sickcodes/security/blob/master/etc/CVE-2020-27403_CVE-2020-28055_Press-Statement-and-Questions_11162020.pdf [No Types Assigned]
    Added Reference https://support.tcl.com/vulnerabilities-found-in-tcl-android-tvs [No Types Assigned]
    Added Reference https://github.com/sickcodes/security/blob/master/etc/CVE-2020-27403_CVE-2020-28055_GlobalFAQ.pdf [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.45346

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability