Lucene search

K
nvd[email protected]NVD:CVE-2023-42750
HistoryNov 01, 2023 - 10:15 a.m.

CVE-2023-42750

2023-11-0110:15:10
CWE-787
web.nvd.nist.gov
5
gnss service
out of bounds write
local denial of service
system execution privileges

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.8

Confidence

High

EPSS

0

Percentile

5.1%

In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

Affected configurations

Nvd
Node
googleandroidMatch11.0-
OR
googleandroidMatch12.0-
OR
googleandroidMatch13.0-
AND
unisocs8000Match-
OR
unisocsc7731eMatch-
OR
unisocsc9832eMatch-
OR
unisocsc9863aMatch-
OR
unisoct310Match-
OR
unisoct606Match-
OR
unisoct610Match-
OR
unisoct612Match-
OR
unisoct616Match-
OR
unisoct618Match-
OR
unisoct760Match-
OR
unisoct770Match-
OR
unisoct820Match-
VendorProductVersionCPE
googleandroid11.0cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*
googleandroid12.0cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*
googleandroid13.0cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*
unisocs8000-cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*
unisocsc7731e-cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*
unisocsc9832e-cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*
unisocsc9863a-cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*
unisoct310-cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*
unisoct606-cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*
unisoct610-cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.8

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2023-42750