CVE-2023-33914
Vulnerability from cvelistv5
Published
2023-09-04 01:16
Modified
2024-08-02 15:54
Severity
Summary
In NIA0 algorithm in Security Mode Command, there is a possible missing verification incorrect input. This could lead to remote information disclosure no additional execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.456Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android13/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In NIA0 algorithm in Security Mode Command, there is a possible missing verification incorrect input. This could lead to remote information disclosure no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-04T01:16:12.851Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33914",
    "datePublished": "2023-09-04T01:16:12.851Z",
    "dateReserved": "2023-05-23T06:51:01.537Z",
    "dateUpdated": "2024-08-02T15:54:13.456Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-33914\",\"sourceIdentifier\":\"security@unisoc.com\",\"published\":\"2023-09-04T02:15:08.217\",\"lastModified\":\"2023-09-08T16:26:29.890\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In NIA0 algorithm in Security Mode Command, there is a possible missing verification incorrect input. This could lead to remote information disclosure no additional execution privileges needed\"},{\"lang\":\"es\",\"value\":\"En el algoritmo NIA0 en el comando de modo de seguridad, hay una posible falta de verificaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a la divulgaci\u00f3n remota de informaci\u00f3n. No se necesitan privilegios de ejecuci\u00f3n adicionales.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F120D280-287A-474F-9DC5-CBBC4B4C7237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"16820CAF-0A8A-45C8-B5A8-979EA0407389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"08A26AC2-409E-499A-B0D5-8C2B5038947D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDE05D06-C798-4217-8858-8C5DC2C94751\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D965CCA-C963-49E4-ACF0-2A9F458AF470\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49601008-D3FF-47CC-B961-6FDDFC7A0596\"}]}]}],\"references\":[{\"url\":\"https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434\",\"source\":\"security@unisoc.com\",\"tags\":[\"Broken Link\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...