CVE-2023-35693
https://notcve.org/view.php?id=CVE-2023-35693
This could lead to local escalation of privilege with System execution privileges needed. • https://android.googlesource.com/kernel/common/+/8ff940b3513cb https://source.android.com/security/bulletin/pixel/2023-07-01 • CWE-416: Use After Free •
CVE-2023-21400
https://notcve.org/view.php?id=CVE-2023-21400
This could lead to local escalation of privilege in the kernel with System execution privileges needed. • http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html http://www.openwall.com/lists/oss-security/2023/07/14/2 http://www.openwall.com/lists/oss-security/2023/07/19/2 http://www.openwall.com/lists/oss-security/2023/07/19/7 http://www.openwall.com/lists/oss-security/2023/07/25/7 https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html https://security.netapp.com/advisory/ntap-20240119-0012 https://source.android.com • CWE-667: Improper Locking •
CVE-2023-21399
https://notcve.org/view.php?id=CVE-2023-21399
This could lead to local escalation of privilege with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2023-07-01 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •
CVE-2023-21257
https://notcve.org/view.php?id=CVE-2023-21257
This could lead to local escalation of privilege with no additional execution privileges needed. • https://android.googlesource.com/platform/frameworks/base/+/1aec7feaf07e6d4568ca75d18158445dbeac10f6 https://source.android.com/security/bulletin/2023-07-01 • CWE-862: Missing Authorization •
CVE-2023-21256
https://notcve.org/view.php?id=CVE-2023-21256
This could lead to local escalation of privilege with no additional execution privileges needed. • https://android.googlesource.com/platform/packages/apps/Settings/+/62fc1d269f5e754fc8f00b6167d79c3933b4c1f4 https://source.android.com/security/bulletin/2023-07-01 • CWE-863: Incorrect Authorization •