gsd-2023-40091
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In onTransact of IncidentService.cpp, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-40091",
    "id": "GSD-2023-40091"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-40091"
      ],
      "details": "In onTransact of IncidentService.cpp, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.",
      "id": "GSD-2023-40091",
      "modified": "2023-12-13T01:20:43.850188Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@android.com",
        "ID": "CVE-2023-40091",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Android",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "14"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12L"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Google"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In onTransact of IncidentService.cpp, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Elevation of privilege"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://android.googlesource.com/platform/frameworks/base/+/0ec7b119d41adcbba23f9349e16de9e7e11683f6",
            "refsource": "MISC",
            "url": "https://android.googlesource.com/platform/frameworks/base/+/0ec7b119d41adcbba23f9349e16de9e7e11683f6"
          },
          {
            "name": "https://source.android.com/security/bulletin/2023-12-01",
            "refsource": "MISC",
            "url": "https://source.android.com/security/bulletin/2023-12-01"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "In onTransact of IncidentService.cpp, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
          },
          {
            "lang": "es",
            "value": "En onTransact de IncidentService.cpp, existe una posible escritura fuera de los l\u00edmites debido a da\u00f1os en la memoria. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
          }
        ],
        "id": "CVE-2023-40091",
        "lastModified": "2024-02-02T03:15:39.110",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-12-04T23:15:24.387",
        "references": [
          {
            "source": "security@android.com",
            "tags": [
              "Mailing List",
              "Patch"
            ],
            "url": "https://android.googlesource.com/platform/frameworks/base/+/0ec7b119d41adcbba23f9349e16de9e7e11683f6"
          },
          {
            "source": "security@android.com",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://source.android.com/security/bulletin/2023-12-01"
          }
        ],
        "sourceIdentifier": "security@android.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...