Lucene search

K
cve[email protected]CVE-2023-32827
HistoryOct 02, 2023 - 3:15 a.m.

CVE-2023-32827

2023-10-0203:15:10
CWE-787
web.nvd.nist.gov
30
cve-2023-32827
camera
middleware
vulnerability
local privilege escalation
out of bounds write
input validation
patch
nvd

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993539.

Affected configurations

Vulners
NVD
Node
googleandroidRange<12.0
OR
googleandroidRange<13.0
OR
mediatekmt6879
OR
mediatekmt6886
OR
mediatekmt6895
OR
mediatekmt6983
OR
mediatekmt6985
OR
mediatekmt6989
OR
mediatekmt8167
OR
mediatekmt8167s
OR
mediatekmt8168
OR
mediatekmt8173
OR
mediatekmt8175
OR
mediatekmt8185
OR
mediatekmt8188
OR
mediatekmt8195
OR
mediatekmt8321
OR
mediatekmt8362a
OR
mediatekmt8365
OR
mediatekmt8385
OR
mediatekmt8390
OR
mediatekmt8395
OR
mediatekmt8666
OR
mediatekmt8673
OR
mediatekmt8675
OR
mediatekmt8765
OR
mediatekmt8766
OR
mediatekmt8768
OR
mediatekmt8781
OR
mediatekmt8786
OR
mediatekmt8788
OR
mediatekmt8789
OR
mediatekmt8791
OR
mediatekmt8791t
OR
mediatekmt8797
OR
mediatekmt8798
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt6879*cpe:2.3:h:mediatek:mt6879:*:*:*:*:*:*:*:*
mediatekmt6886*cpe:2.3:h:mediatek:mt6886:*:*:*:*:*:*:*:*
mediatekmt6895*cpe:2.3:h:mediatek:mt6895:*:*:*:*:*:*:*:*
mediatekmt6983*cpe:2.3:h:mediatek:mt6983:*:*:*:*:*:*:*:*
mediatekmt6985*cpe:2.3:h:mediatek:mt6985:*:*:*:*:*:*:*:*
mediatekmt6989*cpe:2.3:h:mediatek:mt6989:*:*:*:*:*:*:*:*
mediatekmt8167*cpe:2.3:h:mediatek:mt8167:*:*:*:*:*:*:*:*
mediatekmt8167s*cpe:2.3:h:mediatek:mt8167s:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6879, MT6886, MT6895, MT6983, MT6985, MT6989, MT8167, MT8167S, MT8168, MT8173, MT8175, MT8185, MT8188, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8390, MT8395, MT8666, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797, MT8798",
    "versions": [
      {
        "version": "Android 12.0, 13.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVE-2023-32827