Google Android 11.0/12.0/13.0 WorkSource certificate validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$5k-$25k0.00

A vulnerability, which was classified as critical, was found in Google Android 11.0/12.0/13.0 (Smartphone Operating System). CWE is classifying the issue as CWE-295. The product does not validate, or incorrectly validates, a certificate. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

In WorkSource, there is a possible parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-220302519

The weakness was disclosed 03/25/2023 as A-220302519. It is possible to read the advisory at source.android.com. This vulnerability is uniquely identified as CVE-2023-20963 since 11/03/2022. Technical details and a exploit are known. The pricing for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 04/28/2024). It is expected to see the exploit prices for this product increasing in the near future.The attack technique deployed by this issue is T1587.003 according to MITRE ATT&CK.

It is declared as highly functional. The CISA Known Exploited Vulnerabilities Catalog lists this issue since 04/13/2023 with a due date of 05/04/2023:

Apply updates per vendor instructions.

Applying a patch is able to eliminate this problem.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.0
VulDB Meta Temp Score: 6.9

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Certificate validation
CWE: CWE-295 / CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍
KEV Notice: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Timelineinfo

11/03/2022 🔍
03/25/2023 +142 days 🔍
03/25/2023 +0 days 🔍
04/28/2024 +400 days 🔍

Sourcesinfo

Vendor: google.com

Advisory: A-220302519
Status: Confirmed

CVE: CVE-2023-20963 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20150917

Entryinfo

Created: 03/25/2023 08:07
Updated: 04/28/2024 13:30
Changes: 03/25/2023 08:07 (40), 04/14/2023 14:19 (12), 04/28/2024 13:30 (26)
Complete: 🔍
Cache ID: 3:437:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!