7.8
HIGH
CVE-2023-21255
"GitBinder Local Privilege Escalation Memory Corruption"
Description

In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

INFO

Published Date :

July 13, 2023, 12:15 a.m.

Last Modified :

Jan. 19, 2024, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-21255 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-21255.

URL Resource
https://android.googlesource.com/kernel/common/+/1ca1130ec62d Patch
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20240119-0010/
https://source.android.com/security/bulletin/2023-07-01 Patch Vendor Advisory
https://www.debian.org/security/2023/dsa-5480 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-21255 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-21255 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://security.netapp.com/advisory/ntap-20240119-0010/ [No types assigned]
  • Modified Analysis by [email protected]

    Nov. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5480 No Types Assigned https://www.debian.org/security/2023/dsa-5480 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5480 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://android.googlesource.com/kernel/common/+/1ca1130ec62d No Types Assigned https://android.googlesource.com/kernel/common/+/1ca1130ec62d Patch
    Changed Reference Type https://source.android.com/security/bulletin/2023-07-01 No Types Assigned https://source.android.com/security/bulletin/2023-07-01 Patch, Vendor Advisory
    Added CWE NIST CWE-787
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-21255 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-21255 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.01%

score

0.05728

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability