7.8
HIGH
CVE-2023-20943
"Android ActivityManagerService Local Privilege Escalation"
Description

In clearApplicationUserData of ActivityManagerService.java, there is a possible way to remove system files due to a path traversal error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-240267890

INFO

Published Date :

Feb. 28, 2023, 5:15 p.m.

Last Modified :

March 6, 2023, 7:40 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-20943 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-20943 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20943.

URL Resource
https://source.android.com/security/bulletin/2023-02-01 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Java C++ AIDL Shell C HTML sed GLSL Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2023, 11:24 a.m. This repo has been linked 1 different CVEs too.

None

Makefile Java C++ AIDL Shell C HTML sed GLSL Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : April 3, 2023, 11:32 a.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 4 weeks ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20943 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20943 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://source.android.com/security/bulletin/2023-02-01 No Types Assigned https://source.android.com/security/bulletin/2023-02-01 Patch, Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20943 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07978

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability