cve-2023-42720
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity
Summary
In video service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.115Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:15.775Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42720",
    "datePublished": "2023-12-04T00:54:15.775Z",
    "dateReserved": "2023-09-13T07:40:40.035Z",
    "dateUpdated": "2024-08-02T19:30:24.115Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-42720\",\"sourceIdentifier\":\"security@unisoc.com\",\"published\":\"2023-12-04T01:15:10.723\",\"lastModified\":\"2023-12-07T17:11:12.870\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In video service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed\"},{\"lang\":\"es\",\"value\":\"En video service, existe una posible lectura fuera de los l\u00edmites debido a una comprobaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F120D280-287A-474F-9DC5-CBBC4B4C7237\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDE05D06-C798-4217-8858-8C5DC2C94751\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D965CCA-C963-49E4-ACF0-2A9F458AF470\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49601008-D3FF-47CC-B961-6FDDFC7A0596\"}]}]}],\"references\":[{\"url\":\"https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049\",\"source\":\"security@unisoc.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...