CVE-2011-3975

A certain HTC update for Android 2.3.4 build GRJ22, when the Sense interface is used on the HTC EVO 3D, EVO 4G, ThunderBolt, and unspecified other devices, provides the HtcLoggers.apk application, which allows user-assisted remote attackers to obtain a list of telephone numbers from a log, and other sensitive information, by leveraging the android.permission.INTERNET application permission and establishing TCP sessions to 127.0.0.1 on port 65511 and a second port.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*
OR cpe:2.3:h:htc:evo_4g:*:*:*:*:*:*:*:*
cpe:2.3:h:htc:thunderbolt:*:*:*:*:*:*:*:*
cpe:2.3:h:htc:evo_3d:*:*:*:*:*:*:*:*

Information

Published : 2011-10-03 08:55

Updated : 2017-08-28 18:30


NVD link : CVE-2011-3975

Mitre link : CVE-2011-3975


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

google

  • android

htc

  • evo_3d
  • thunderbolt
  • evo_4g