CVE-2023-20721
https://notcve.org/view.php?id=CVE-2023-20721
15 May 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/May-2023 • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •
CVE-2023-21102 – kernel: bypass of shadow stack protection due to a logic error
https://notcve.org/view.php?id=CVE-2023-21102
15 May 2023 — This could lead to local escalation of privilege with no additional execution privileges needed. ... This flaw could lead to local escalation of privilege without additional execution privileges needed. ... A local attacker could possibly use this to gain elevated privileges. ... A local attacker could use this to cause a denial of service or possibly execute arbitrary code. • https://source.android.com/security/bulletin/2023-05-01 • CWE-413: Improper Resource Locking CWE-754: Improper Check for Unusual or Exceptional Conditions •
CVE-2023-21106 – Ubuntu Security Notice USN-6079-1
https://notcve.org/view.php?id=CVE-2023-21106
15 May 2023 — This could lead to local escalation of privilege with no additional execution privileges needed. ... A local attacker could possibly use this to expose sensitive information. ... A local attacker could use this to cause a denial of service. • https://source.android.com/security/bulletin/2023-05-01 • CWE-415: Double Free •
CVE-2023-21107
https://notcve.org/view.php?id=CVE-2023-21107
15 May 2023 — This could lead to local escalation of privilege across user boundaries with no additional execution privileges needed. • https://source.android.com/security/bulletin/2023-05-01 • CWE-276: Incorrect Default Permissions •
CVE-2023-21109
https://notcve.org/view.php?id=CVE-2023-21109
15 May 2023 — This could lead to local escalation of privilege with no additional execution privileges needed. • https://source.android.com/security/bulletin/2023-05-01 • CWE-326: Inadequate Encryption Strength •
CVE-2023-21110
https://notcve.org/view.php?id=CVE-2023-21110
15 May 2023 — This could lead to local escalation of privilege with no additional execution privileges needed. • https://source.android.com/security/bulletin/2023-05-01 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •
CVE-2023-21116
https://notcve.org/view.php?id=CVE-2023-21116
15 May 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://source.android.com/security/bulletin/2023-05-01 • CWE-863: Incorrect Authorization •
CVE-2023-20707
https://notcve.org/view.php?id=CVE-2023-20707
15 May 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/May-2023 • CWE-20: Improper Input Validation CWE-1284: Improper Validation of Specified Quantity in Input •
CVE-2023-20708
https://notcve.org/view.php?id=CVE-2023-20708
15 May 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/May-2023 • CWE-20: Improper Input Validation CWE-1284: Improper Validation of Specified Quantity in Input •
CVE-2023-20722
https://notcve.org/view.php?id=CVE-2023-20722
15 May 2023 — This could lead to local escalation of privilege with System execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/May-2023 • CWE-20: Improper Input Validation CWE-1284: Improper Validation of Specified Quantity in Input •