April 19, 2023, 8:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

In PVRSRVBridgeRGXKickRS of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-270392711

access android check cve driver escalation exploitation integer kernel kernel driver local missing out-of-bounds overflow privilege privileges product size

Principal - Cyber Risk and Assurance - Infra/Network

@ GSK | Bengaluru Luxor North Tower

Staff Security Engineer

@ Airwallex | AU - Melbourne

Chief Information Security Officer

@ Australian Payments Plus | Sydney, New South Wales, Australia

TW Test Automation Engineer (Access Control & Intrusion Systems)

@ Bosch Group | Taipei, Taiwan

Consultant infrastructure sécurité H/F

@ Hifield | Sèvres, France

SOC Analyst

@ Wix | Tel Aviv, Israel