Privilege escalation in Google Android



Published: 2013-10-25 | Updated: 2022-09-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-6282
CWE-ID CWE-20
Exploitation vector Local
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Google Android
Operating systems & Components / Operating system

Vendor Google

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU4645

Risk: Critical

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2013-6282

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a local attacker to obtain elevated privileges on the target system.

The weakness exists due to an error in the put_user/get_user kernel API. A local attacker can use a malicious application to read and write kernel memory and gain kernel privileges on the system.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Update to version 3.5.5.

Vulnerable software versions

Google Android: 4.0 - 5.1

External links

http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###