Lucene search

K
nvd[email protected]NVD:CVE-2023-20688
HistoryApr 06, 2023 - 6:15 p.m.

CVE-2023-20688

2023-04-0618:15:09
CWE-125
web.nvd.nist.gov
6
out of bounds read
power
system execution privileges

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0

Percentile

5.1%

In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441821; Issue ID: ALPS07441821.

Affected configurations

Nvd
Node
googleandroidMatch11.0
OR
googleandroidMatch12.0
OR
googleandroidMatch13.0
AND
mediatekmt2715Match-
OR
mediatekmt6580Match-
OR
mediatekmt6731Match-
OR
mediatekmt6735Match-
OR
mediatekmt6737Match-
OR
mediatekmt6739Match-
OR
mediatekmt6753Match-
OR
mediatekmt6757Match-
OR
mediatekmt6757cMatch-
OR
mediatekmt6757cdMatch-
OR
mediatekmt6757chMatch-
OR
mediatekmt6761Match-
OR
mediatekmt6762Match-
OR
mediatekmt6763Match-
OR
mediatekmt6765Match-
OR
mediatekmt6768Match-
OR
mediatekmt6769Match-
OR
mediatekmt6771Match-
OR
mediatekmt6779Match-
OR
mediatekmt6781Match-
OR
mediatekmt6785Match-
OR
mediatekmt6789Match-
OR
mediatekmt6833Match-
OR
mediatekmt6853Match-
OR
mediatekmt6853tMatch-
OR
mediatekmt6855Match-
OR
mediatekmt6873Match-
OR
mediatekmt6875Match-
OR
mediatekmt6877Match-
OR
mediatekmt6879Match-
OR
mediatekmt6883Match-
OR
mediatekmt6885Match-
OR
mediatekmt6889Match-
OR
mediatekmt6891Match-
OR
mediatekmt6893Match-
OR
mediatekmt6895Match-
OR
mediatekmt6983Match-
OR
mediatekmt8167Match-
OR
mediatekmt8168Match-
OR
mediatekmt8169Match-
OR
mediatekmt8173Match-
OR
mediatekmt8175Match-
OR
mediatekmt8183Match-
OR
mediatekmt8185Match-
OR
mediatekmt8188Match-
OR
mediatekmt8192Match-
OR
mediatekmt8195Match-
OR
mediatekmt8321Match-
OR
mediatekmt8362aMatch-
OR
mediatekmt8365Match-
OR
mediatekmt8385Match-
OR
mediatekmt8390Match-
OR
mediatekmt8395Match-
OR
mediatekmt8666Match-
OR
mediatekmt8673Match-
OR
mediatekmt8675Match-
OR
mediatekmt8696Match-
OR
mediatekmt8765Match-
OR
mediatekmt8766Match-
OR
mediatekmt8768Match-
OR
mediatekmt8771Match-
OR
mediatekmt8781Match-
OR
mediatekmt8786Match-
OR
mediatekmt8788Match-
OR
mediatekmt8789Match-
OR
mediatekmt8791Match-
OR
mediatekmt8791tMatch-
OR
mediatekmt8795tMatch-
OR
mediatekmt8797Match-
OR
mediatekmt8798Match-
OR
mediatekmt8891Match-
VendorProductVersionCPE
googleandroid11.0cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
googleandroid13.0cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*
mediatekmt2715-cpe:2.3:h:mediatek:mt2715:-:*:*:*:*:*:*:*
mediatekmt6580-cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*
mediatekmt6731-cpe:2.3:h:mediatek:mt6731:-:*:*:*:*:*:*:*
mediatekmt6735-cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*
mediatekmt6737-cpe:2.3:h:mediatek:mt6737:-:*:*:*:*:*:*:*
mediatekmt6739-cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*
mediatekmt6753-cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 741

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.3

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2023-20688