Lucene search

K
nvd[email protected]NVD:CVE-2023-32864
HistoryDec 04, 2023 - 4:15 a.m.

CVE-2023-32864

2023-12-0404:15:08
CWE-787
web.nvd.nist.gov
7
display drm
out of bounds write
local privilege escalation
system execution privileges

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292187; Issue ID: ALPS07292187.

Affected configurations

Nvd
Node
googleandroidMatch12.0
OR
googleandroidMatch13.0
AND
mediatekmt6761Match-
OR
mediatekmt6765Match-
OR
mediatekmt6768Match-
OR
mediatekmt6779Match-
OR
mediatekmt6781Match-
OR
mediatekmt6785Match-
OR
mediatekmt6789Match-
OR
mediatekmt6833Match-
OR
mediatekmt6835Match-
OR
mediatekmt6853Match-
OR
mediatekmt6855Match-
OR
mediatekmt6873Match-
OR
mediatekmt6877Match-
OR
mediatekmt6879Match-
OR
mediatekmt6883Match-
OR
mediatekmt6885Match-
OR
mediatekmt6886Match-
OR
mediatekmt6889Match-
OR
mediatekmt6893Match-
OR
mediatekmt6895Match-
OR
mediatekmt6983Match-
OR
mediatekmt6985Match-
OR
mediatekmt8168Match-
OR
mediatekmt8195Match-
OR
mediatekmt8781Match-
VendorProductVersionCPE
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
googleandroid13.0cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*
mediatekmt6761-cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*
mediatekmt6765-cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*
mediatekmt6768-cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*
mediatekmt6779-cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*
mediatekmt6781-cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*
mediatekmt6785-cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*
mediatekmt6789-cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*
mediatekmt6833-cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2023-32864