gsd-2023-21261
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-21261",
    "id": "GSD-2023-21261"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-21261"
      ],
      "details": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
      "id": "GSD-2023-21261",
      "modified": "2023-12-13T01:20:25.288574Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@android.com",
        "ID": "CVE-2023-21261",
        "STATE": "REJECT"
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": []
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@android.com",
          "ID": "CVE-2023-21261"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In ft_open_face_internal of ftobjs.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": []
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://android.googlesource.com/platform/external/freetype/+/d45f0e49ab54065eb72d92aa3cc5f2152b0910b7",
              "refsource": "MISC",
              "tags": [],
              "url": "https://android.googlesource.com/platform/external/freetype/+/d45f0e49ab54065eb72d92aa3cc5f2152b0910b7"
            },
            {
              "name": "https://source.android.com/security/bulletin/2023-07-01",
              "refsource": "MISC",
              "tags": [],
              "url": "https://source.android.com/security/bulletin/2023-07-01"
            }
          ]
        }
      },
      "impact": {},
      "lastModifiedDate": "2023-07-13T08:32Z",
      "publishedDate": "2023-07-13T00:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...