CVE-2023-20811

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Aug 7, 2023
Updated: Aug 9, 2023
CWE ID 787

Summary

CVE-2023-20811 is a cyber vulnerability that affects multiple products, including rh66dg, sYyJEl, X6IjkB, X6IjkA, fWGaF5, s23HS_, bQe5zt, X6Ijj_, X6Ijj-, X6Ijj9, X6Ijj8, X6Ijj7, and X6Ijj6. It is categorized as CWE-787 (Out-of-bounds Write). The vulnerability allows for a possible out of bounds write in IOMMU due to a missing bounds check. With high privileges required and no user interaction needed for exploitation, it poses a potential risk of local escalation of privilege with system execution privileges. The base severity is rated as MEDIUM with a base score of 6.7 according to CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H. A patch with the ID DTV03692061 is available to remediate this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20811 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions