Lucene search

K
cveMediaTekCVE-2023-32825
HistoryNov 06, 2023 - 4:15 a.m.

CVE-2023-32825

2023-11-0604:15:07
CWE-125
MediaTek
web.nvd.nist.gov
30
cve-2023-32825
bluetooth service
out of bounds reads
improper input validation
local information disclosure
security vulnerability
nvd
patch alps07884130
issue alps07884130

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0

Percentile

5.1%

In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07884130; Issue ID: ALPS07884130.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch13.0
AND
mediatekmt2713Match-
OR
mediatekmt6580Match-
OR
mediatekmt6761Match-
OR
mediatekmt6765Match-
OR
mediatekmt6768Match-
OR
mediatekmt6779Match-
OR
mediatekmt6781Match-
OR
mediatekmt6785Match-
OR
mediatekmt6789Match-
OR
mediatekmt6833Match-
OR
mediatekmt6835Match-
OR
mediatekmt6853Match-
OR
mediatekmt6855Match-
OR
mediatekmt6873Match-
OR
mediatekmt6877Match-
OR
mediatekmt6879Match-
OR
mediatekmt6883Match-
OR
mediatekmt6885Match-
OR
mediatekmt6886Match-
OR
mediatekmt6889Match-
OR
mediatekmt6893Match-
OR
mediatekmt6895Match-
OR
mediatekmt6983Match-
OR
mediatekmt6985Match-
OR
mediatekmt7921Match-
OR
mediatekmt8168Match-
OR
mediatekmt8175Match-
OR
mediatekmt8188Match-
OR
mediatekmt8195Match-
OR
mediatekmt8321Match-
OR
mediatekmt8365Match-
OR
mediatekmt8390Match-
OR
mediatekmt8666Match-
OR
mediatekmt8667Match-
OR
mediatekmt8673Match-
OR
mediatekmt8765Match-
OR
mediatekmt8766Match-
OR
mediatekmt8768Match-
OR
mediatekmt8781Match-
OR
mediatekmt8786Match-
OR
mediatekmt8788Match-
OR
mediatekmt8791tMatch-
OR
mediatekmt8797Match-
OR
mediatekmt8798Match-
VendorProductVersionCPE
googleandroid13.0cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*
mediatekmt2713-cpe:2.3:h:mediatek:mt2713:-:*:*:*:*:*:*:*
mediatekmt6580-cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*
mediatekmt6761-cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*
mediatekmt6765-cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*
mediatekmt6768-cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*
mediatekmt6779-cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*
mediatekmt6781-cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*
mediatekmt6785-cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*
mediatekmt6789-cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 451

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT2713, MT6580, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6983, MT6985, MT7921, MT8168, MT8175, MT8188, MT8195, MT8321, MT8365, MT8390, MT8666, MT8667, MT8673, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8791T, MT8797, MT8798",
    "versions": [
      {
        "version": "Android 13.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2023-32825