CVE-2023-48405

there is a possible way for the secure world to write to NS memory due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

12 Mar 2024, 21:15

Type Values Removed Values Added
Summary (en) there is a possible way for the secure world to write to NS memory due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (en) there is a possible way for the secure world to write to NS memory due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

13 Dec 2023, 16:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
First Time Google
Google android
CWE NVD-CWE-noinfo
References () https://source.android.com/security/bulletin/pixel/2023-12-01 - () https://source.android.com/security/bulletin/pixel/2023-12-01 - Vendor Advisory
Summary
  • (es) Existe una forma posible para que el mundo seguro escriba en la memoria NS debido a un error lógico en el código. Esto podría conducir a una escalada local de privilegios con permisos de ejecución de System necesarios. La interacción del usuario no es necesaria para la explotación.
CPE cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

08 Dec 2023, 16:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-08 16:15

Updated : 2024-03-12 21:15


NVD link : CVE-2023-48405

Mitre link : CVE-2023-48405

CVE.ORG link : CVE-2023-48405


JSON object : View

Products Affected

google

  • android