Lucene search

K
cveMediaTekCVE-2022-20027
HistoryFeb 09, 2022 - 11:15 p.m.

CVE-2022-20027

2022-02-0923:15:16
CWE-787
MediaTek
web.nvd.nist.gov
142
cve-2022-20027
bluetooth
out of bounds write
local escalation
privilege escalation
security vulnerability

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126826; Issue ID: ALPS06126826.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch8.1
OR
googleandroidMatch9.0
OR
googleandroidMatch10.0
OR
googleandroidMatch11.0
OR
googleandroidMatch12.0
AND
mediatekmt8167Match-
OR
mediatekmt8175Match-
OR
mediatekmt8183Match-
OR
mediatekmt8362aMatch-
OR
mediatekmt8365Match-
OR
mediatekmt8385Match-
VendorProductVersionCPE
googleandroid8.1cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
googleandroid9.0cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
googleandroid10.0cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
googleandroid11.0cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
mediatekmt8167-cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*
mediatekmt8175-cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*
mediatekmt8183-cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*
mediatekmt8362a-cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*
mediatekmt8365-cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "MT8167, MT8175, MT8183, MT8362A, MT8365, MT8385",
    "vendor": "MediaTek, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android 8.1, 9.0, 10.0, 11.0, 12.0"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVE-2022-20027