Lucene search

K
cveMediaTekCVE-2022-20067
HistoryApr 11, 2022 - 8:15 p.m.

CVE-2022-20067

2022-04-1120:15:18
CWE-787
MediaTek
web.nvd.nist.gov
65
nvd
cve-2022-20067
mdp
out of bounds write
local privilege escalation

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836585; Issue ID: ALPS05836585.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch9.0
OR
googleandroidMatch10.0
OR
googleandroidMatch11.0
OR
googleandroidMatch12.0
AND
mediatekmt6731Match-
OR
mediatekmt6735Match-
OR
mediatekmt6739Match-
OR
mediatekmt6750Match-
OR
mediatekmt6755Match-
OR
mediatekmt6755sMatch-
OR
mediatekmt6757Match-
OR
mediatekmt6761Match-
OR
mediatekmt6762Match-
OR
mediatekmt6763Match-
OR
mediatekmt6765Match-
OR
mediatekmt6768Match-
OR
mediatekmt6769Match-
OR
mediatekmt6771Match-
OR
mediatekmt6779Match-
OR
mediatekmt6785Match-
OR
mediatekmt6833Match-
OR
mediatekmt6853Match-
OR
mediatekmt6853tMatch-
OR
mediatekmt6873Match-
OR
mediatekmt6885Match-
OR
mediatekmt6891Match-
OR
mediatekmt6893Match-
OR
mediatekmt8167Match-
OR
mediatekmt8167sMatch-
OR
mediatekmt8168Match-
OR
mediatekmt8173Match-
OR
mediatekmt8183Match-
OR
mediatekmt8185Match-
OR
mediatekmt8321Match-
OR
mediatekmt8362aMatch-
OR
mediatekmt8365Match-
OR
mediatekmt8385Match-
OR
mediatekmt8666Match-
OR
mediatekmt8667Match-
OR
mediatekmt8675Match-
OR
mediatekmt8735aMatch-
OR
mediatekmt8735bMatch-
OR
mediatekmt8765Match-
OR
mediatekmt8766Match-
OR
mediatekmt8768Match-
OR
mediatekmt8786Match-
OR
mediatekmt8788Match-
OR
mediatekmt8789Match-
OR
mediatekmt8791Match-
OR
mediatekmt8797Match-
VendorProductVersionCPE
googleandroid9.0cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
googleandroid10.0cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
googleandroid11.0cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
mediatekmt6731-cpe:2.3:h:mediatek:mt6731:-:*:*:*:*:*:*:*
mediatekmt6735-cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*
mediatekmt6739-cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*
mediatekmt6750-cpe:2.3:h:mediatek:mt6750:-:*:*:*:*:*:*:*
mediatekmt6755-cpe:2.3:h:mediatek:mt6755:-:*:*:*:*:*:*:*
mediatekmt6755s-cpe:2.3:h:mediatek:mt6755s:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 501

CNA Affected

[
  {
    "product": "MT6731, MT6735, MT6739, MT6750, MT6755, MT6755S, MT6757, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6785, MT6833, MT6853, MT6853T, MT6873, MT6885, MT6891, MT6893, MT8167, MT8167S, MT8168, MT8173, MT8183, MT8185, MT8321, MT8362A, MT8365, MT8385, MT8666, MT8667, MT8675, MT8735A, MT8735B, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8797",
    "vendor": "MediaTek, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android 9.0, 10.0, 11.0, 12.0"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVE-2022-20067