Executive Summary

Informations
Name CVE-2023-40089 First vendor Publication 2023-12-04
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In getCredentialManagerPolicy of DevicePolicyManagerService.java, there is a possible method for users to select credential managers without permission due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40089

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

https://android.googlesource.com/platform/frameworks/base/+/e2e05f488da6abc76...
https://source.android.com/security/bulletin/2023-12-01
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-02-02 09:27:45
  • Multiple Updates
2023-12-22 09:27:53
  • Multiple Updates
2023-12-08 21:27:25
  • Multiple Updates
2023-12-05 17:27:23
  • Multiple Updates
2023-12-05 05:27:23
  • First insertion