google android CVE-2023-35674 is a vulnerability in Google Android
Published on September 11, 2023

In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Vendor Advisory NVD

Known Exploited Vulnerability

This Android Framework Privilege Escalation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Android Framework contains an unspecified vulnerability that allows for privilege escalation.

The following remediation steps are recommended / required by October 4, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-35674 is exploitable with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.


Products Associated with CVE-2023-35674

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-35674 are published in these products:

 

What versions of Android are vulnerable to CVE-2023-35674?