Lucene search

K
cvelistMediaTekCVELIST:CVE-2023-20725
HistoryJun 06, 2023 - 12:12 p.m.

CVE-2023-20725

2023-06-0612:12:12
MediaTek
www.cve.org
3
preloader
out of bounds write
privilege escalation
user interaction
system execution privileges

EPSS

0

Percentile

5.1%

In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 only); Issue ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 only).

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6893, MT6895, MT6980, MT6983, MT6985, MT6990, MT8167, MT8175, MT8195, MT8365, MT8385, MT8673, MT8781, MT8788, MT8789",
    "versions": [
      {
        "version": "Android 12.0, 13.0 / OpenWrt 19.07, 21.02 / RDK-B 2022Q3",
        "status": "affected"
      }
    ]
  }
]

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2023-20725