Lucene search

K
cvelistMediaTekCVELIST:CVE-2023-32806
HistorySep 04, 2023 - 2:28 a.m.

CVE-2023-32806

2023-09-0402:28:10
MediaTek
www.cve.org
6
wlan driver
out of bounds write
improper input validation
local escalation of privilege
system execution privileges
patch id
issue id

EPSS

0

Percentile

5.1%

In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441589; Issue ID: ALPS07441589.

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6781, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT6990, MT8168, MT8365, MT8673, MT8766, MT8768, MT8781, MT8786, MT8789, MT8791T, MT8797",
    "versions": [
      {
        "version": "Android 12.0, 13.0 / OpenWrt 21.02 / Yocto 4.0 / IOT-v23.0",
        "status": "affected"
      }
    ]
  }
]

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2023-32806