Lucene search

K
cveMediaTekCVE-2022-21744
HistoryJul 06, 2022 - 2:15 p.m.

CVE-2022-21744

2022-07-0614:15:17
CWE-787
MediaTek
web.nvd.nist.gov
70
10
modem 2g
rr
out-of-bounds write
remote code execution
gprs packet neighbour cell data
pncd
security vulnerability
cve-2022-21744

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.005

Percentile

77.6%

In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00810064; Issue ID: ALPS06641626.

Affected configurations

Nvd
Node
mediateklr11Match-
OR
mediateklr12Match-
OR
mediateklr12aMatch-
OR
mediateklr13Match-
OR
mediateklr9Match-
OR
mediateknr15Match-
OR
mediateknr16Match-
AND
mediatekmt2731Match-
OR
mediatekmt2735Match-
OR
mediatekmt6297Match-
OR
mediatekmt6725Match-
OR
mediatekmt6735Match-
OR
mediatekmt6737Match-
OR
mediatekmt6739Match-
OR
mediatekmt6750Match-
OR
mediatekmt6750sMatch-
OR
mediatekmt6755Match-
OR
mediatekmt6757Match-
OR
mediatekmt6757pMatch-
OR
mediatekmt6758Match-
OR
mediatekmt6761Match-
OR
mediatekmt6762Match-
OR
mediatekmt6762dMatch-
OR
mediatekmt6762mMatch-
OR
mediatekmt6763Match-
OR
mediatekmt6765Match-
OR
mediatekmt6765tMatch-
OR
mediatekmt6767Match-
OR
mediatekmt6768Match-
OR
mediatekmt6769Match-
OR
mediatekmt6769tMatch-
OR
mediatekmt6769zMatch-
OR
mediatekmt6771Match-
OR
mediatekmt6775Match-
OR
mediatekmt6779Match-
OR
mediatekmt6781Match-
OR
mediatekmt6783Match-
OR
mediatekmt6785Match-
OR
mediatekmt6785tMatch-
OR
mediatekmt6789Match-
OR
mediatekmt6797Match-
OR
mediatekmt6799Match-
OR
mediatekmt6833Match-
OR
mediatekmt6853Match-
OR
mediatekmt6855Match-
OR
mediatekmt6873Match-
OR
mediatekmt6875Match-
OR
mediatekmt6877Match-
OR
mediatekmt6879Match-
OR
mediatekmt6880Match-
OR
mediatekmt6883Match-
OR
mediatekmt6885Match-
OR
mediatekmt6889Match-
OR
mediatekmt6890Match-
OR
mediatekmt6891Match-
OR
mediatekmt6893Match-
OR
mediatekmt6895Match-
OR
mediatekmt6983Match-
OR
mediatekmt8666Match-
OR
mediatekmt8667Match-
OR
mediatekmt8675Match-
OR
mediatekmt8735aMatch-
OR
mediatekmt8735bMatch-
OR
mediatekmt8765Match-
OR
mediatekmt8766Match-
OR
mediatekmt8768Match-
OR
mediatekmt8771Match-
OR
mediatekmt8781Match-
OR
mediatekmt8786Match-
OR
mediatekmt8788Match-
OR
mediatekmt8789Match-
OR
mediatekmt8791Match-
OR
mediatekmt8797Match-
VendorProductVersionCPE
mediateklr11-cpe:2.3:o:mediatek:lr11:-:*:*:*:*:*:*:*
mediateklr12-cpe:2.3:o:mediatek:lr12:-:*:*:*:*:*:*:*
mediateklr12a-cpe:2.3:o:mediatek:lr12a:-:*:*:*:*:*:*:*
mediateklr13-cpe:2.3:o:mediatek:lr13:-:*:*:*:*:*:*:*
mediateklr9-cpe:2.3:o:mediatek:lr9:-:*:*:*:*:*:*:*
mediateknr15-cpe:2.3:o:mediatek:nr15:-:*:*:*:*:*:*:*
mediateknr16-cpe:2.3:o:mediatek:nr16:-:*:*:*:*:*:*:*
mediatekmt2731-cpe:2.3:h:mediatek:mt2731:-:*:*:*:*:*:*:*
mediatekmt2735-cpe:2.3:h:mediatek:mt2735:-:*:*:*:*:*:*:*
mediatekmt6297-cpe:2.3:h:mediatek:mt6297:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 731

CNA Affected

[
  {
    "product": "MT2731, MT2735, MT6297, MT6725, MT6735, MT6737, MT6739, MT6750, MT6750S, MT6755, MT6757, MT6757P, MT6758, MT6761, MT6762, MT6762D, MT6762M, MT6763, MT6765, MT6765T, MT6767, MT6768, MT6769, MT6769T, MT6769Z, MT6771, MT6775, MT6779, MT6781, MT6783, MT6785, MT6785T, MT6789, MT6797, MT6799, MT6833, MT6853, MT6855, MT6873, MT6875, MT6877, MT6879, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT6895, MT6983, MT8666, MT8667, MT8675, MT8735A, MT8735B, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791, MT8797",
    "vendor": "MediaTek, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Modem LR9, \nLR11, \nLR12, \nLR12A, \nLR13, \nNR15,\nNR16"
      }
    ]
  }
]

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.005

Percentile

77.6%

Related for CVE-2022-21744