Lucene search

K
cve[email protected]CVE-2022-20055
HistoryMar 10, 2022 - 5:45 p.m.

CVE-2022-20055

2022-03-1017:45:05
CWE-787
web.nvd.nist.gov
60
cve-2022-20055
security
preloader
usb
bounds check
local privilege escalation
patch
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

17.7%

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160830.

Affected configurations

Vulners
NVD
Node
googleandroidRange<10.0
OR
googleandroidRange<11.0
OR
googleandroidRange<12.0
OR
mediatekmt6761
OR
mediatekmt6762
OR
mediatekmt6765
OR
mediatekmt6768
OR
mediatekmt6771
OR
mediatekmt6779
OR
mediatekmt6781
OR
mediatekmt6785
OR
mediatekmt6833
OR
mediatekmt6853
OR
mediatekmt6853t
OR
mediatekmt6873
OR
mediatekmt6877
OR
mediatekmt6885
OR
mediatekmt6893
OR
mediatekmt8183
OR
mediatekmt8185
OR
mediatekmt8321
OR
mediatekmt8385
OR
mediatekmt8666
OR
mediatekmt8667
OR
mediatekmt8675
OR
mediatekmt8735a
OR
mediatekmt8735b
OR
mediatekmt8765
OR
mediatekmt8766
OR
mediatekmt8768
OR
mediatekmt8786
OR
mediatekmt8788
OR
mediatekmt8789
OR
mediatekmt8791
OR
mediatekmt8797
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt6761*cpe:2.3:h:mediatek:mt6761:*:*:*:*:*:*:*:*
mediatekmt6762*cpe:2.3:h:mediatek:mt6762:*:*:*:*:*:*:*:*
mediatekmt6765*cpe:2.3:h:mediatek:mt6765:*:*:*:*:*:*:*:*
mediatekmt6768*cpe:2.3:h:mediatek:mt6768:*:*:*:*:*:*:*:*
mediatekmt6771*cpe:2.3:h:mediatek:mt6771:*:*:*:*:*:*:*:*
mediatekmt6779*cpe:2.3:h:mediatek:mt6779:*:*:*:*:*:*:*:*
mediatekmt6781*cpe:2.3:h:mediatek:mt6781:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 351

CNA Affected

[
  {
    "product": "MT6761, MT6762, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6853T, MT6873, MT6877, MT6885, MT6893, MT8183, MT8185, MT8321, MT8385, MT8666, MT8667, MT8675, MT8735A, MT8735B, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8797",
    "vendor": "MediaTek, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android 10.0, 11.0, 12.0"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

17.7%

Related for CVE-2022-20055