ID

VAR-202401-0564


CVE

CVE-2023-48418


TITLE

Google  of  pixel watch  Firmware vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2023-024584

DESCRIPTION

 In checkDebuggingDisallowed of DeviceVersionFragment.java, there is a     possible way to access adb before SUW completion due to an insecure default     value. This could lead to local escalation of privilege with no additional     execution privileges needed. User interaction is not needed for     exploitation . Google of pixel watch There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Google Pixel Watch is a smart watch made by the American company Google. Google Pixel Watch privilege escalation vulnerability. This vulnerability is due to an unsafe default value flaw in the checkDebuggingDisabled function in DeviceVersionFragment.java. An attacker can use this vulnerability to obtain elevated privileges

Trust: 2.25

sources: NVD: CVE-2023-48418 // JVNDB: JVNDB-2023-024584 // CNVD: CNVD-2024-10332 // VULMON: CVE-2023-48418

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-10332

AFFECTED PRODUCTS

vendor:googlemodel:pixel watchscope:eqversion: -

Trust: 1.8

vendor:googlemodel:pixel watchscope: - version: -

Trust: 0.8

vendor:googlemodel:pixel watchscope:eqversion:pixel watch firmware

Trust: 0.8

vendor:googlemodel:pixel watchscope:eqversion:11

Trust: 0.6

vendor:googlemodel:pixel watch firmwarscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2024-10332 // JVNDB: JVNDB-2023-024584 // NVD: CVE-2023-48418

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-48418
value: HIGH

Trust: 1.0

dsap-vuln-management@google.com: CVE-2023-48418
value: CRITICAL

Trust: 1.0

NVD: CVE-2023-48418
value: HIGH

Trust: 0.8

CNVD: CNVD-2024-10332
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-10332
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-48418
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

dsap-vuln-management@google.com: CVE-2023-48418
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2023-48418
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-10332 // JVNDB: JVNDB-2023-024584 // NVD: CVE-2023-48418 // NVD: CVE-2023-48418

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-269

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-024584 // NVD: CVE-2023-48418

PATCH

title:Patch for Google Pixel Watch Privilege Elevation Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/528306

Trust: 0.6

sources: CNVD: CNVD-2024-10332

EXTERNAL IDS

db:NVDid:CVE-2023-48418

Trust: 3.3

db:PACKETSTORMid:176446

Trust: 1.8

db:JVNDBid:JVNDB-2023-024584

Trust: 0.8

db:CNVDid:CNVD-2024-10332

Trust: 0.6

db:VULMONid:CVE-2023-48418

Trust: 0.1

sources: CNVD: CNVD-2024-10332 // VULMON: CVE-2023-48418 // JVNDB: JVNDB-2023-024584 // NVD: CVE-2023-48418

REFERENCES

url:https://source.android.com/docs/security/bulletin/pixel-watch/2023/2023-12-01

Trust: 1.9

url:http://packetstormsecurity.com/files/176446/android-deviceversionfragment.java-privilege-escalation.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-48418

Trust: 1.4

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2024-10332 // VULMON: CVE-2023-48418 // JVNDB: JVNDB-2023-024584 // NVD: CVE-2023-48418

SOURCES

db:CNVDid:CNVD-2024-10332
db:VULMONid:CVE-2023-48418
db:JVNDBid:JVNDB-2023-024584
db:NVDid:CVE-2023-48418

LAST UPDATE DATE

2024-08-14T14:48:40.192000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-10332date:2024-02-27T00:00:00
db:VULMONid:CVE-2023-48418date:2024-01-03T00:00:00
db:JVNDBid:JVNDB-2023-024584date:2024-02-01T02:30:00
db:NVDid:CVE-2023-48418date:2024-01-10T23:15:09.053

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-10332date:2024-02-27T00:00:00
db:VULMONid:CVE-2023-48418date:2024-01-02T00:00:00
db:JVNDBid:JVNDB-2023-024584date:2024-02-01T00:00:00
db:NVDid:CVE-2023-48418date:2024-01-02T23:15:11