Lucene search

K
cve[email protected]CVE-2022-21782
HistoryJul 06, 2022 - 2:15 p.m.

CVE-2022-21782

2022-07-0614:15:17
CWE-787
web.nvd.nist.gov
47
5
cve-2022-21782
wlan driver
out of bounds write
local escalation
privilege escalation

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704508.

Affected configurations

Vulners
NVD
Node
googleandroidRange<11.0
OR
googleandroidRange<12.0
OR
mediatekmt6761
OR
mediatekmt6779
OR
mediatekmt6781
OR
mediatekmt6833
OR
mediatekmt6853
OR
mediatekmt6873
OR
mediatekmt6877
OR
mediatekmt6879
OR
mediatekmt6883
OR
mediatekmt6885
OR
mediatekmt6889
OR
mediatekmt6893
OR
mediatekmt6895
OR
mediatekmt6983
OR
mediatekmt8167s
OR
mediatekmt8168
OR
mediatekmt8175
OR
mediatekmt8183
OR
mediatekmt8185
OR
mediatekmt8362a
OR
mediatekmt8365
OR
mediatekmt8385
OR
mediatekmt8667
OR
mediatekmt8675
OR
mediatekmt8696
OR
mediatekmt8766
OR
mediatekmt8768
OR
mediatekmt8786
OR
mediatekmt8788
OR
mediatekmt8789
OR
mediatekmt8791
OR
mediatekmt8797
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt6761*cpe:2.3:h:mediatek:mt6761:*:*:*:*:*:*:*:*
mediatekmt6779*cpe:2.3:h:mediatek:mt6779:*:*:*:*:*:*:*:*
mediatekmt6781*cpe:2.3:h:mediatek:mt6781:*:*:*:*:*:*:*:*
mediatekmt6833*cpe:2.3:h:mediatek:mt6833:*:*:*:*:*:*:*:*
mediatekmt6853*cpe:2.3:h:mediatek:mt6853:*:*:*:*:*:*:*:*
mediatekmt6873*cpe:2.3:h:mediatek:mt6873:*:*:*:*:*:*:*:*
mediatekmt6877*cpe:2.3:h:mediatek:mt6877:*:*:*:*:*:*:*:*
mediatekmt6879*cpe:2.3:h:mediatek:mt6879:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 341

CNA Affected

[
  {
    "product": "MT6761, MT6779, MT6781, MT6833, MT6853, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8167S, MT8168, MT8175, MT8183, MT8185, MT8362A, MT8365, MT8385, MT8667, MT8675, MT8696, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8797",
    "vendor": "MediaTek, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android 11.0, 12.0"
      }
    ]
  }
]

Social References

More

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2022-21782