5.5
MEDIUM
CVE-2023-40081
Apache MediaManager Local Information Disclosure
Description

In loadMediaDataInBgForResumption of MediaDataManager.kt, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

INFO

Published Date :

Dec. 4, 2023, 11:15 p.m.

Last Modified :

March 11, 2024, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-40081 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-40081.

URL Resource
https://android.googlesource.com/platform/frameworks/base/+/6fab80f141163de4d0008f7cd081cfc4917c3c68
https://source.android.com/security/bulletin/2024-03-01

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-40081 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-40081 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 11, 2024

    Action Type Old Value New Value
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://android.googlesource.com/platform/frameworks/base/+/6fab80f141163de4d0008f7cd081cfc4917c3c68 [No types assigned]
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://source.android.com/security/bulletin/2024-03-01 [No types assigned]
    Removed Reference Android (associated with Google Inc. or Open Handset Alliance) https://source.android.com/security/bulletin/2023-12-01
    Removed Reference Android (associated with Google Inc. or Open Handset Alliance) https://android.googlesource.com/platform/frameworks/base/+/1a42ae5379269b9e4dac9f5fbf803c6c731c655d
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Reference Type https://android.googlesource.com/platform/frameworks/base/+/1a42ae5379269b9e4dac9f5fbf803c6c731c655d No Types Assigned https://android.googlesource.com/platform/frameworks/base/+/1a42ae5379269b9e4dac9f5fbf803c6c731c655d Mailing List, Patch
    Changed Reference Type https://source.android.com/security/bulletin/2023-12-01 Vendor Advisory https://source.android.com/security/bulletin/2023-12-01 Patch, Vendor Advisory
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://android.googlesource.com/platform/frameworks/base/+/1a42ae5379269b9e4dac9f5fbf803c6c731c655d [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://source.android.com/security/bulletin/2023-12-01 No Types Assigned https://source.android.com/security/bulletin/2023-12-01 Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 04, 2023

    Action Type Old Value New Value
    Added Description In loadMediaDataInBgForResumption of MediaDataManager.kt, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://source.android.com/security/bulletin/2023-12-01 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-40081 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-40081 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05785

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability