CVE-2023-40638
Vulnerability from cvelistv5
Published
2023-10-08 03:35
Modified
2024-09-19 15:07
Severity
Summary
In Telecom service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.009Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40638",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T15:07:13.812488Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T15:07:24.415Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Telecom service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:35:59.919Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40638",
    "datePublished": "2023-10-08T03:35:59.919Z",
    "dateReserved": "2023-08-18T02:28:08.631Z",
    "dateUpdated": "2024-09-19T15:07:24.415Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-40638\",\"sourceIdentifier\":\"security@unisoc.com\",\"published\":\"2023-10-08T04:15:56.833\",\"lastModified\":\"2023-10-11T17:31:48.877\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Telecom service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed\"},{\"lang\":\"es\",\"value\":\"En Telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-862\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"109DD7FD-3A48-4C3D-8E1A-4433B98E1E64\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDE05D06-C798-4217-8858-8C5DC2C94751\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D965CCA-C963-49E4-ACF0-2A9F458AF470\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49601008-D3FF-47CC-B961-6FDDFC7A0596\"}]}]}],\"references\":[{\"url\":\"https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074\",\"source\":\"security@unisoc.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...