Lucene search

K
cveMediaTekCVE-2023-32857
HistoryDec 04, 2023 - 4:15 a.m.

CVE-2023-32857

2023-12-0404:15:08
CWE-125
MediaTek
web.nvd.nist.gov
21
cve-2023-32857
out of bounds read
local information disclosure
status check
system execution privileges
patch id
issue id
nvd

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

5.1%

In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS07993710.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch12.0
OR
googleandroidMatch13.0
AND
mediatekmt6765Match-
OR
mediatekmt6768Match-
OR
mediatekmt6833Match-
OR
mediatekmt6879Match-
OR
mediatekmt6883Match-
OR
mediatekmt6885Match-
OR
mediatekmt6889Match-
OR
mediatekmt6893Match-
OR
mediatekmt6983Match-
OR
mediatekmt6985Match-
OR
mediatekmt8188Match-
OR
mediatekmt8195Match-
OR
mediatekmt8797Match-
OR
mediatekmt8798Match-
VendorProductVersionCPE
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
googleandroid13.0cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*
mediatekmt6765-cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*
mediatekmt6768-cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*
mediatekmt6833-cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*
mediatekmt6879-cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*
mediatekmt6883-cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*
mediatekmt6885-cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*
mediatekmt6889-cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*
mediatekmt6893-cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6765, MT6768, MT6833, MT6879, MT6883, MT6885, MT6889, MT6893, MT6983, MT6985, MT8188, MT8195, MT8797, MT8798",
    "versions": [
      {
        "version": "Android 12.0, 13.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2023-32857