Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-0600 (High) detected in Settingsandroid-10.0.0_r33 #20

Open
mend-bolt-for-github bot opened this issue Apr 28, 2022 · 2 comments
Open

CVE-2021-0600 (High) detected in Settingsandroid-10.0.0_r33 #20

mend-bolt-for-github bot opened this issue Apr 28, 2022 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Apr 28, 2022

CVE-2021-0600 - High Severity Vulnerability

Vulnerable Library - Settingsandroid-10.0.0_r33

Library home page: https://android.googlesource.com/platform/packages/apps/Settings

Found in HEAD commit: a0c3d8e6f964ef5cae986fce3953cfd6e57439f8

Found in base branch: master

Vulnerable Source Files (1)

/src/com/android/settings/applications/specialaccess/deviceadmin/DeviceAdminAdd.java

Vulnerability Details

In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-179042963

Publish Date: 2021-07-14

URL: CVE-2021-0600

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://source.android.com/security/bulletin/2021-07-01

Release Date: 2020-11-07

Fix Resolution: android-11.0.0_r39


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Apr 28, 2022
@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-0600 (High) detected in Settingsandroid-10.0.0_r33 CVE-2021-0600 (High) detected in Settingsandroid-10.0.0_r33 - autoclosed Dec 22, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-0600 (High) detected in Settingsandroid-10.0.0_r33 - autoclosed CVE-2021-0600 (High) detected in Settingsandroid-10.0.0_r33 Dec 25, 2022
@mend-bolt-for-github
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants