gsd-2023-48346
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-48346",
    "id": "GSD-2023-48346"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-48346"
      ],
      "details": "In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed",
      "id": "GSD-2023-48346",
      "modified": "2023-12-13T01:20:39.520502Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@unisoc.com",
        "ID": "CVE-2023-48346",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "Android11/Android12"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd."
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545",
            "refsource": "MISC",
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
                    "vulnerable": false
                  },
                  {
                    "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed"
          },
          {
            "lang": "es",
            "value": "En video decoder, existe una posible validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
          }
        ],
        "id": "CVE-2023-48346",
        "lastModified": "2024-01-19T18:51:51.000",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2024-01-18T03:15:57.560",
        "references": [
          {
            "source": "security@unisoc.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "sourceIdentifier": "security@unisoc.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-noinfo"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...