Lucene search

K
cve[email protected]CVE-2022-32630
HistoryDec 05, 2022 - 3:15 p.m.

CVE-2022-32630

2022-12-0515:15:18
CWE-131
web.nvd.nist.gov
27
cve-2022-32630
out of bounds write
local privilege escalation
system execution privileges
nvd

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

In throttling, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07405966; Issue ID: ALPS07405966.

Affected configurations

Vulners
NVD
Node
googleandroidRange<12.0
OR
googleandroidRange<13.0
OR
mediatekmt6789
OR
mediatekmt6855
OR
mediatekmt6895
OR
mediatekmt6983
OR
mediatekmt8781
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
mediatekmt6789*cpe:2.3:h:mediatek:mt6789:*:*:*:*:*:*:*:*
mediatekmt6855*cpe:2.3:h:mediatek:mt6855:*:*:*:*:*:*:*:*
mediatekmt6895*cpe:2.3:h:mediatek:mt6895:*:*:*:*:*:*:*:*
mediatekmt6983*cpe:2.3:h:mediatek:mt6983:*:*:*:*:*:*:*:*
mediatekmt8781*cpe:2.3:h:mediatek:mt8781:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6789, MT6855, MT6895, MT6983, MT8781",
    "versions": [
      {
        "version": "Android 12.0, 13.0",
        "status": "affected"
      }
    ]
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2022-32630