Lucene search

K
cveMediaTekCVE-2022-26463
HistorySep 06, 2022 - 6:15 p.m.

CVE-2022-26463

2022-09-0618:15:12
CWE-125
MediaTek
web.nvd.nist.gov
33
4
cve
2022
26463
out of bounds read
vow
local information disclosure
bounds check
system execution privileges
patch
alps07032686
nvd

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

5.1%

In vow, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032686; Issue ID: ALPS07032686.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch11.0
OR
googleandroidMatch12.0
AND
mediatekmt6833Match-
OR
mediatekmt6853Match-
OR
mediatekmt6855Match-
OR
mediatekmt6873Match-
OR
mediatekmt6877Match-
OR
mediatekmt6879Match-
OR
mediatekmt6883Match-
OR
mediatekmt6885Match-
OR
mediatekmt6889Match-
OR
mediatekmt6893Match-
OR
mediatekmt6895Match-
OR
mediatekmt6983Match-
OR
mediatekmt8791Match-
OR
mediatekmt8797Match-
VendorProductVersionCPE
googleandroid11.0cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
mediatekmt6833-cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*
mediatekmt6853-cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*
mediatekmt6855-cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*
mediatekmt6873-cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*
mediatekmt6877-cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*
mediatekmt6879-cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*
mediatekmt6883-cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*
mediatekmt6885-cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8791, MT8797",
    "vendor": "MediaTek, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android 11.0, 12.0"
      }
    ]
  }
]

Social References

More

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2022-26463