Lucene search

K
nvd[email protected]NVD:CVE-2023-32874
HistoryJan 02, 2024 - 3:15 a.m.

CVE-2023-32874

2024-01-0203:15:07
CWE-787
web.nvd.nist.gov
4
modem ims stack
out of bounds write
remote code execution
no user interaction
missing bounds check
patch id
issue id
cve-2023-32874

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

61.9%

In Modem IMS Stack, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161803; Issue ID: MOLY01161803 (MSV-893).

Affected configurations

Nvd
Node
mediateklr13Match-
OR
mediateknr15Match-
OR
mediateknr16Match-
OR
mediateknr17Match-
AND
mediatekmt2735Match-
OR
mediatekmt6779Match-
OR
mediatekmt6781Match-
OR
mediatekmt6783Match-
OR
mediatekmt6785Match-
OR
mediatekmt6785tMatch-
OR
mediatekmt6789Match-
OR
mediatekmt6813Match-
OR
mediatekmt6833Match-
OR
mediatekmt6833pMatch-
OR
mediatekmt6835Match-
OR
mediatekmt6853Match-
OR
mediatekmt6853tMatch-
OR
mediatekmt6855Match-
OR
mediatekmt6873Match-
OR
mediatekmt6875Match-
OR
mediatekmt6877Match-
OR
mediatekmt6877tMatch-
OR
mediatekmt6878Match-
OR
mediatekmt6879Match-
OR
mediatekmt6880Match-
OR
mediatekmt6883Match-
OR
mediatekmt6885Match-
OR
mediatekmt6886Match-
OR
mediatekmt6889Match-
OR
mediatekmt6890Match-
OR
mediatekmt6891Match-
OR
mediatekmt6893Match-
OR
mediatekmt6895Match-
OR
mediatekmt6895tMatch-
OR
mediatekmt6896Match-
OR
mediatekmt6897Match-
OR
mediatekmt6980Match-
OR
mediatekmt6980dMatch-
OR
mediatekmt6983tMatch-
OR
mediatekmt6983wMatch-
OR
mediatekmt6983zMatch-
OR
mediatekmt6985Match-
OR
mediatekmt6985tMatch-
OR
mediatekmt6989Match-
OR
mediatekmt6990Match-
VendorProductVersionCPE
mediateklr13-cpe:2.3:o:mediatek:lr13:-:*:*:*:*:*:*:*
mediateknr15-cpe:2.3:o:mediatek:nr15:-:*:*:*:*:*:*:*
mediateknr16-cpe:2.3:o:mediatek:nr16:-:*:*:*:*:*:*:*
mediateknr17-cpe:2.3:o:mediatek:nr17:-:*:*:*:*:*:*:*
mediatekmt2735-cpe:2.3:h:mediatek:mt2735:-:*:*:*:*:*:*:*
mediatekmt6779-cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*
mediatekmt6781-cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*
mediatekmt6783-cpe:2.3:h:mediatek:mt6783:-:*:*:*:*:*:*:*
mediatekmt6785-cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*
mediatekmt6785t-cpe:2.3:h:mediatek:mt6785t:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 451

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

61.9%

Related for NVD:CVE-2023-32874