Executive Summary

Informations
Name CVE-2023-48420 First vendor Publication 2023-12-08
Vendor Cve Last vendor Modification 2024-03-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.4
Base Score 6.4 Environmental Score 6.4
impact SubScore 5.9 Temporal Score 6.4
Exploitabality Sub Score 0.5
 
Attack Vector Local Attack Complexity High
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48420

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

https://source.android.com/security/bulletin/pixel/2023-12-01
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-03-13 00:27:31
  • Multiple Updates
2023-12-13 21:27:25
  • Multiple Updates
2023-12-08 21:27:23
  • First insertion