Lucene search

K
cve[email protected]CVE-2023-20636
HistoryMar 07, 2023 - 9:15 p.m.

CVE-2023-20636

2023-03-0721:15:11
CWE-20
web.nvd.nist.gov
22
cve-2023-20636
display drm
out of bounds write
local privilege escalation
nvd

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292593; Issue ID: ALPS07292593.

Affected configurations

Vulners
NVD
Node
googleandroidRange<12.0
OR
googleandroidRange<13.0
OR
mediatekmt6895
OR
mediatekmt6985
OR
mediatekmt8168
OR
mediatekmt8781
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt6895*cpe:2.3:h:mediatek:mt6895:*:*:*:*:*:*:*:*
mediatekmt6985*cpe:2.3:h:mediatek:mt6985:*:*:*:*:*:*:*:*
mediatekmt8168*cpe:2.3:h:mediatek:mt8168:*:*:*:*:*:*:*:*
mediatekmt8781*cpe:2.3:h:mediatek:mt8781:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6895, MT6985, MT8168, MT8781",
    "versions": [
      {
        "version": "Android 12.0, 13.0",
        "status": "affected"
      }
    ]
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2023-20636