CVE-2023-48410
https://notcve.org/view.php?id=CVE-2023-48410
This could lead to remote information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2023-12-01 • CWE-125: Out-of-bounds Read •
CVE-2023-48408
https://notcve.org/view.php?id=CVE-2023-48408
This could lead to local information disclosure with baseband firmware compromise required. • https://source.android.com/security/bulletin/pixel/2023-12-01 • CWE-125: Out-of-bounds Read •
CVE-2023-48404
https://notcve.org/view.php?id=CVE-2023-48404
This could lead to remote information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2023-12-01 • CWE-125: Out-of-bounds Read •
CVE-2023-48403
https://notcve.org/view.php?id=CVE-2023-48403
This could lead to remote information disclosure if the attacker is able to observe the behavior of the subsequent switch conditional with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2023-12-01 • CWE-787: Out-of-bounds Write •
CVE-2023-48401
https://notcve.org/view.php?id=CVE-2023-48401
This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2023-12-01 • CWE-125: Out-of-bounds Read •