CVE Vulnerabilities

CVE-2018-9587

Files or Directories Accessible to External Parties

Published: Feb 11, 2019 | Modified: Oct 03, 2019
CVSS 3.x
7.3
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
4.4 MEDIUM
AV:L/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

In savePhotoFromUriToUri of ContactPhotoUtils.java in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is possible unauthorized access to files within the contact app due to a confused deputy scenario. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Android ID: A-113597344.

Weakness

The product makes files or directories accessible to unauthorized actors, even though they should not be.

Affected Software

Name Vendor Start Version End Version
Android Google 7.0 (including) 7.0 (including)
Android Google 7.1.1 (including) 7.1.1 (including)
Android Google 7.1.2 (including) 7.1.2 (including)
Android Google 8.0 (including) 8.0 (including)
Android Google 8.1 (including) 8.1 (including)
Android Google 9.0 (including) 9.0 (including)

Extended Description

Web servers, FTP servers, and similar servers may store a set of files underneath a “root” directory that is accessible to the server’s users. Applications may store sensitive files underneath this root without also using access control to limit which users may request those files, if any. Alternately, an application might package multiple files or directories into an archive file (e.g., ZIP or tar), but the application might not exclude sensitive files that are underneath those directories. In cloud technologies and containers, this weakness might present itself in the form of misconfigured storage accounts that can be read or written by a public or anonymous user.

Potential Mitigations

References