April 19, 2023, 8:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

In PVRSRVBridgeRGXKickCDM of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-270396350

access android check cve driver escalation exploitation integer kernel kernel driver local missing out-of-bounds overflow privilege privileges product size

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité - Nantes

@ Hifield | Saint-Herblain, France

L2 Security - Senior Security Engineer

@ Paytm | Noida, Uttar Pradesh

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City

Consultant Active Directory H/F

@ Hifield | Sèvres, France

Consultant PCI-DSS H/F

@ Hifield | Sèvres, France

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA