CVE-2023-20684

In vdec, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671069; Issue ID: ALPS07671069.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*
OR cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8795t:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8798:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8891:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-06 18:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-20684

Mitre link : CVE-2023-20684

CVE.ORG link : CVE-2023-20684


JSON object : View

Products Affected

mediatek

  • mt6855
  • mt6879
  • mt8798
  • mt8795t
  • mt6983
  • mt8891
  • mt8673
  • mt6895
  • mt8781
  • mt6789

google

  • android
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')