CVE-2023-20950

In AlarmManagerActivity of AlarmManagerActivity.java, there is a possible way to bypass background activity launch restrictions via a pendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12LAndroid ID: A-195756028
References
Link Resource
https://source.android.com/security/bulletin/2023-04-01 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-19 20:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-20950

Mitre link : CVE-2023-20950

CVE.ORG link : CVE-2023-20950


JSON object : View

Products Affected

google

  • android
CWE
CWE-863

Incorrect Authorization