Lucene search

K
cvelistMediaTekCVELIST:CVE-2023-20637
HistoryMar 07, 2023 - 12:00 a.m.

CVE-2023-20637

2023-03-0700:00:00
MediaTek
www.cve.org
out of bounds write
ril
local escalation
privilege escalation
missing bounds check
system execution
exploitation
patch id
issue id

0.0004 Low

EPSS

Percentile

5.1%

In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628588; Issue ID: ALPS07628588.

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6879, MT6895, MT6983, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797",
    "versions": [
      {
        "version": "Android 12.0, 13.0",
        "status": "affected"
      }
    ]
  }
]

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2023-20637