Lucene search

K
cve[email protected]CVE-2023-20808
HistoryAug 07, 2023 - 4:15 a.m.

CVE-2023-20808

2023-08-0704:15:14
CWE-787
web.nvd.nist.gov
16
optee
out of bounds write
local privilege escalation
cve-2023-20808
nvd
security vulnerability

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

In OPTEE, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03645895; Issue ID: DTV03645895.

Affected configurations

Vulners
NVD
Node
googleandroidRange<11.0
OR
mediatekmt9011
OR
mediatekmt9022
OR
mediatekmt9618
OR
mediatekmt9649
OR
mediatekmt9653
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt9011*cpe:2.3:h:mediatek:mt9011:*:*:*:*:*:*:*:*
mediatekmt9022*cpe:2.3:h:mediatek:mt9022:*:*:*:*:*:*:*:*
mediatekmt9618*cpe:2.3:h:mediatek:mt9618:*:*:*:*:*:*:*:*
mediatekmt9649*cpe:2.3:h:mediatek:mt9649:*:*:*:*:*:*:*:*
mediatekmt9653*cpe:2.3:h:mediatek:mt9653:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT9011, MT9022, MT9618, MT9649, MT9653",
    "versions": [
      {
        "version": "Android 11.0",
        "status": "affected"
      }
    ]
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2023-20808