MediaTek chipsets privilege escalation | CVE-2023-20840

NAME
__________
MediaTek chipsets privilege escalation

Platforms Affected:
Mediatek MT6895
Mediatek MT6983
MediaTek MT8188
MediaTek MT8195
MediaTek MT8395
MediaTek MT8781

Risk Level:
6.5

Exploitability:
Unproven

Consequences:
Gain Privileges

DESCRIPTION
__________

MediaTek chipsets could allow a local authenticated attacker to gain elevated privileges on the system, caused by an out-of-bounds read and write in imgsys. An attacker could exploit this vulnerability to gain elevated privileges on the system.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Local



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.