CVE-2023-21210

CVSS Score of 10 (low)

Details

Published Jun 28, 2023
Updated: Jul 6, 2023
CWE ID 125

Summary

The vulnerability with CVE ID CVE-2023-21210 affects the Android operating system, specifically versions Android-13 and onwards. It occurs in the initiateHs20IconQueryInternal function of sta_iface.cpp, where improper input validation leads to a potential out-of-bounds read. Exploiting this vulnerability could result in local information disclosure, requiring system execution privileges but no user interaction. The base severity is rated as MEDIUM with a CVSS score of 4.4, indicating a significant risk to confidentiality. To remediate this vulnerability, it is recommended to update the affected Android versions with the appropriate patches when they become available.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-21210 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions