Lucene search

K
cveMediaTekCVE-2023-32805
HistorySep 04, 2023 - 3:15 a.m.

CVE-2023-32805

2023-09-0403:15:12
CWE-787
MediaTek
web.nvd.nist.gov
18
cve-2023-32805
power
out of bounds write
local escalation
privilege
system execution
nvd

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In power, there is a possible out of bounds write due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08102892; Issue ID: ALPS08102892.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch11.0
OR
googleandroidMatch12.0
AND
mediatekmt8168Match-
OR
mediatekmt8675Match-
VendorProductVersionCPE
googleandroid11.0cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
mediatekmt8168-cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*
mediatekmt8675-cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT8168, MT8675",
    "versions": [
      {
        "version": "Android 11.0, 12.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVE-2023-32805