Vulnerabilities > CVE-2023-32886 - Out-of-bounds Write vulnerability in Mediatek Nr15, Nr16 and Nr17

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
mediatek
CWE-787

Summary

In Modem IMS SMS UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00730807; Issue ID: MOLY00730807.

Common Weakness Enumeration (CWE)