Lucene search

K
cve[email protected]CVE-2023-20699
HistoryMay 15, 2023 - 10:15 p.m.

CVE-2023-20699

2023-05-1522:15:10
CWE-787
web.nvd.nist.gov
33
adsp
out of bounds write
local privilege escalation
security vulnerability
cve-2023-20699
nvd

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

In adsp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07696073; Issue ID: ALPS07696073.

Affected configurations

Vulners
NVD
Node
googleandroidRange<12.0
OR
googleandroidRange<13.0
OR
mediatekmt6895
OR
mediatekmt6983
OR
mediatekmt8781
OR
mediatekmt8791
OR
mediatekmt8791t
OR
mediatekmt8797
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt6895*cpe:2.3:h:mediatek:mt6895:*:*:*:*:*:*:*:*
mediatekmt6983*cpe:2.3:h:mediatek:mt6983:*:*:*:*:*:*:*:*
mediatekmt8781*cpe:2.3:h:mediatek:mt8781:*:*:*:*:*:*:*:*
mediatekmt8791*cpe:2.3:h:mediatek:mt8791:*:*:*:*:*:*:*:*
mediatekmt8791t*cpe:2.3:h:mediatek:mt8791t:*:*:*:*:*:*:*:*
mediatekmt8797*cpe:2.3:h:mediatek:mt8797:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6895, MT6983, MT8781, MT8791, MT8791T, MT8797",
    "versions": [
      {
        "version": "Android 12.0, 13.0",
        "status": "affected"
      }
    ]
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2023-20699