CVE-2023-32867

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Dec 4, 2023
Updated: Dec 7, 2023
CWE ID 787

Summary

CVE-2023-32867 is a vulnerability categorized as CWE-787 (Out-of-bounds Write). It affects multiple products, including lAMRr5, nn8kgA, sYyJEm, and sYyJE8. The vulnerability exists in the display drm and could allow for a local escalation of privilege without requiring user interaction. Patch ID ALPS07560793 is available to remediate this issue. The vulnerability has a base severity of MEDIUM with a base score of 6.7. It poses a high risk to the integrity and confidentiality of affected systems with an attack vector of LOCAL and privileges required being HIGH.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32867 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions