In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2023-10-30T16:56:38.133Z

Updated: 2024-09-06T19:59:31.552Z

Reserved: 2022-11-03T22:37:50.663Z

Link: CVE-2023-21357

cve-icon Vulnrichment

Updated: 2024-08-02T09:36:33.621Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-30T17:15:51.607

Modified: 2023-11-04T03:20:55.207

Link: CVE-2023-21357

cve-icon Redhat

No data.