Lucene search

K
cve[email protected]CVE-2022-20102
HistoryMay 03, 2022 - 9:15 p.m.

CVE-2022-20102

2022-05-0321:15:08
CWE-862
web.nvd.nist.gov
51
6
cve-2022-20102
aee daemon
information disclosure
missing permission check
local information disclosure
system execution privileges

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06296442; Issue ID: ALPS06296405.

Affected configurations

Vulners
NVD
Node
googleandroidRange<11.0
OR
googleandroidRange<12.0
OR
mediatekmt6580
OR
mediatekmt6739
OR
mediatekmt6761
OR
mediatekmt6762
OR
mediatekmt6765
OR
mediatekmt6768
OR
mediatekmt6769
OR
mediatekmt6771
OR
mediatekmt6779
OR
mediatekmt6781
OR
mediatekmt6785
OR
mediatekmt6789
OR
mediatekmt6833
OR
mediatekmt6853
OR
mediatekmt6853t
OR
mediatekmt6873
OR
mediatekmt6875
OR
mediatekmt6877
OR
mediatekmt6879
OR
mediatekmt6883
OR
mediatekmt6885
OR
mediatekmt6889
OR
mediatekmt6891
OR
mediatekmt6893
OR
mediatekmt6895
OR
mediatekmt6983
OR
mediatekmt8163
OR
mediatekmt8167
OR
mediatekmt8168
OR
mediatekmt8173
OR
mediatekmt8185
OR
mediatekmt8321
OR
mediatekmt8362a
OR
mediatekmt8365
OR
mediatekmt8735
OR
mediatekmt8735b
OR
mediatekmt8765
OR
mediatekmt8766
OR
mediatekmt8768
OR
mediatekmt8786
OR
mediatekmt8788
OR
mediatekmt8789
OR
mediatekmt8791
OR
mediatekmt8797
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt6580*cpe:2.3:h:mediatek:mt6580:*:*:*:*:*:*:*:*
mediatekmt6739*cpe:2.3:h:mediatek:mt6739:*:*:*:*:*:*:*:*
mediatekmt6761*cpe:2.3:h:mediatek:mt6761:*:*:*:*:*:*:*:*
mediatekmt6762*cpe:2.3:h:mediatek:mt6762:*:*:*:*:*:*:*:*
mediatekmt6765*cpe:2.3:h:mediatek:mt6765:*:*:*:*:*:*:*:*
mediatekmt6768*cpe:2.3:h:mediatek:mt6768:*:*:*:*:*:*:*:*
mediatekmt6769*cpe:2.3:h:mediatek:mt6769:*:*:*:*:*:*:*:*
mediatekmt6771*cpe:2.3:h:mediatek:mt6771:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 461

CNA Affected

[
  {
    "product": "MT6580, MT6739, MT6761, MT6762, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8163, MT8167, MT8168, MT8173, MT8185, MT8321, MT8362A, MT8365, MT8735, MT8735B, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8797",
    "vendor": "MediaTek, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android 11.0, 12.0"
      }
    ]
  }
]

Social References

More

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2022-20102