Closed mend-bolt-for-github[bot] closed 1 year ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - baseandroid-10.0.0_r34
Android framework classes and services
Library home page: https://android.googlesource.com/platform/frameworks/base
Found in HEAD commit: 0e5e86d7401323e80c8f9d7a515167bf5d66b6a8
Vulnerable Source Files (2)
/core/java/android/accounts/GrantCredentialsPermissionActivity.java /core/java/android/accounts/GrantCredentialsPermissionActivity.java
Vulnerabilities
Details
CVE-2021-0433
### Vulnerable Library - baseandroid-10.0.0_r34Android framework classes and services
Library home page: https://android.googlesource.com/platform/frameworks/base
Found in HEAD commit: 0e5e86d7401323e80c8f9d7a515167bf5d66b6a8
Found in base branch: main
### Vulnerable Source Files (1)/packages/CompanionDeviceManager/src/com/android/companiondevicemanager/DeviceChooserActivity.java
### Vulnerability DetailsIn onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171221090
Publish Date: 2021-04-13
URL: CVE-2021-0433
### CVSS 3 Score Details (8.0)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://source.android.com/security/bulletin/2021-04-01
Release Date: 2022-02-13
Fix Resolution: android-11.0.0_r34
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2021-0705
### Vulnerable Libraries - baseandroid-10.0.0_r34, baseandroid-10.0.0_r34In sanitizeSbn of NotificationManagerService.java, there is a possible way to keep service running in foreground and keep granted permissions due to Bypass of Background Service Restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-185388103
Publish Date: 2021-10-22
URL: CVE-2021-0705
### CVSS 3 Score Details (7.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://source.android.com/security/bulletin/2021-10-01
Release Date: 2021-10-22
Fix Resolution: android-11.0.0_r43
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2021-0708
### Vulnerable Library - baseandroid-10.0.0_r34Android framework classes and services
Library home page: https://android.googlesource.com/platform/frameworks/base
Found in HEAD commit: 0e5e86d7401323e80c8f9d7a515167bf5d66b6a8
Found in base branch: main
### Vulnerable Source Files (1)/services/core/java/com/android/server/am/ActivityManagerShellCommand.java
### Vulnerability DetailsIn runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161
Publish Date: 2021-10-22
URL: CVE-2021-0708
### CVSS 3 Score Details (7.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://source.android.com/security/bulletin/2021-10-01
Release Date: 2021-10-22
Fix Resolution: android-11.0.0_r43
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2023-20950
### Vulnerable Libraries - baseandroid-10.0.0_r34, baseandroid-10.0.0_r34, baseandroid-10.0.0_r34, baseandroid-10.0.0_r34, baseandroid-10.0.0_r34, baseandroid-10.0.0_r34In AlarmManagerActivity of AlarmManagerActivity.java, there is a possible way to bypass background activity launch restrictions via a pendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12LAndroid ID: A-195756028
Publish Date: 2023-04-19
URL: CVE-2023-20950
### CVSS 3 Score Details (7.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://android.googlesource.com/platform/frameworks/base/+/e9f458c52e9c2c1d7591e279b48d2136244b4c8b
Release Date: 2023-04-19
Fix Resolution: android-13.0.0_r1
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2020-0417
### Vulnerable Library - baseandroid-10.0.0_r34Android framework classes and services
Library home page: https://android.googlesource.com/platform/frameworks/base
Found in HEAD commit: 0e5e86d7401323e80c8f9d7a515167bf5d66b6a8
Found in base branch: main
### Vulnerable Source Files (1)/location/java/com/android/internal/location/GpsNetInitiatedHandler.java
### Vulnerability DetailsIn setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-154319182
Publish Date: 2021-07-14
URL: CVE-2020-0417
### CVSS 3 Score Details (7.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://source.android.com/security/bulletin/2021-07-01
Release Date: 2020-07-21
Fix Resolution: android-10.0.0_r46
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2023-21097
### Vulnerable Library - baseandroid-10.0.0_r34Android framework classes and services
Library home page: https://android.googlesource.com/platform/frameworks/base
Found in HEAD commit: 0e5e86d7401323e80c8f9d7a515167bf5d66b6a8
Found in base branch: main
### Vulnerable Source Files (1)/core/java/android/content/Intent.java
### Vulnerability DetailsIn toUriInner of Intent.java, there is a possible way to launch an arbitrary activity due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261858325
Publish Date: 2023-04-19
URL: CVE-2023-21097
### CVSS 3 Score Details (7.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://android.googlesource.com/platform/frameworks/base/+/37e9ac249bc712eb240a7224ebe09d24de5fb190
Release Date: 2023-04-19
Fix Resolution: android-13.0.0_r38
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2021-0391
### Vulnerable Libraries - baseandroid-10.0.0_r34, baseandroid-10.0.0_r34, baseandroid-10.0.0_r34In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172841550
Publish Date: 2021-03-10
URL: CVE-2021-0391
### CVSS 3 Score Details (7.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://source.android.com/security/bulletin/2021-03-01
Release Date: 2021-03-10
Fix Resolution: android-11.0.0_r32
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)