Lucene search

K
cve[email protected]CVE-2023-32832
HistoryNov 06, 2023 - 4:15 a.m.

CVE-2023-32832

2023-11-0604:15:07
CWE-787
web.nvd.nist.gov
29
20
cve-2023-32832
video
memory corruption
race condition
local privilege escalation
patch
alps08235273
nvd

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In video, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08235273; Issue ID: ALPS08235273.

Affected configurations

Vulners
NVD
Node
googleandroidRange<12.0
OR
googleandroidRange<13.0
OR
mediatekmt6883
OR
mediatekmt6885
OR
mediatekmt6889
OR
mediatekmt6893
OR
mediatekmt6895
OR
mediatekmt6983
OR
mediatekmt6985
OR
mediatekmt8797
OR
mediatekmt8798
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt6883*cpe:2.3:h:mediatek:mt6883:*:*:*:*:*:*:*:*
mediatekmt6885*cpe:2.3:h:mediatek:mt6885:*:*:*:*:*:*:*:*
mediatekmt6889*cpe:2.3:h:mediatek:mt6889:*:*:*:*:*:*:*:*
mediatekmt6893*cpe:2.3:h:mediatek:mt6893:*:*:*:*:*:*:*:*
mediatekmt6895*cpe:2.3:h:mediatek:mt6895:*:*:*:*:*:*:*:*
mediatekmt6983*cpe:2.3:h:mediatek:mt6983:*:*:*:*:*:*:*:*
mediatekmt6985*cpe:2.3:h:mediatek:mt6985:*:*:*:*:*:*:*:*
mediatekmt8797*cpe:2.3:h:mediatek:mt8797:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT6985, MT8797, MT8798",
    "versions": [
      {
        "version": "Android 12.0, 13.0",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVE-2023-32832