CVE-2023-20797
https://notcve.org/view.php?id=CVE-2023-20797
07 Aug 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20795
https://notcve.org/view.php?id=CVE-2023-20795
07 Aug 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20788
https://notcve.org/view.php?id=CVE-2023-20788
07 Aug 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-416: Use After Free •
CVE-2023-20787
https://notcve.org/view.php?id=CVE-2023-20787
07 Aug 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-416: Use After Free •
CVE-2023-20786
https://notcve.org/view.php?id=CVE-2023-20786
07 Aug 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20785
https://notcve.org/view.php?id=CVE-2023-20785
07 Aug 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-787: Out-of-bounds Write •
CVE-2023-20784
https://notcve.org/view.php?id=CVE-2023-20784
07 Aug 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20783
https://notcve.org/view.php?id=CVE-2023-20783
07 Aug 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/August-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-4135 – Out-of-bounds read information disclosure vulnerability
https://notcve.org/view.php?id=CVE-2023-4135
04 Aug 2023 — This vulnerability allows local attackers to disclose sensitive information on affected installations of QEMU. ... A local attacker could use this issue to cause QEMU to crash, leading to a denial of service, or possibly execute arbitrary code and escalate privileges. This issue only affected Ubuntu 20.04 LTS. • https://access.redhat.com/security/cve/CVE-2023-4135 • CWE-125: Out-of-bounds Read •
CVE-2023-3180 – Heap buffer overflow in virtio_crypto_sym_op_helper()
https://notcve.org/view.php?id=CVE-2023-3180
03 Aug 2023 — A local attacker could use this issue to cause QEMU to crash, leading to a denial of service, or possibly execute arbitrary code and escalate privileges. This issue only affected Ubuntu 20.04 LTS. • https://access.redhat.com/security/cve/CVE-2023-3180 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •