Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 #133

Open
mend-bolt-for-github bot opened this issue Jun 21, 2022 · 1 comment
Open

CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 #133

mend-bolt-for-github bot opened this issue Jun 21, 2022 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Jun 21, 2022

CVE-2022-20142 - High Severity Vulnerability

Vulnerable Library - baseandroid-11.0.0_r39

Android framework classes and services

Library home page: https://android.googlesource.com/platform/frameworks/base

Found in base branch: master

Vulnerable Source Files (1)

/core/java/android/hardware/location/GeofenceHardwareRequestParcelable.java

Vulnerability Details

In createFromParcel of GeofenceHardwareRequestParcelable.java, there is a possible arbitrary code execution due to parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-216631962

Publish Date: 2022-06-15

URL: CVE-2022-20142

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://source.android.com/security/bulletin/2022-06-01

Release Date: 2022-06-15

Fix Resolution: android-12.1.0_r7


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jun 21, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 - autoclosed Apr 21, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 - autoclosed CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 May 17, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 - autoclosed Jun 17, 2023
@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 - autoclosed CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 Jul 27, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 - autoclosed Oct 9, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 - autoclosed CVE-2022-20142 (High) detected in baseandroid-11.0.0_r39 Dec 11, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants