Lucene search

K
cveMediaTekCVE-2022-32652
HistoryJan 03, 2023 - 9:15 p.m.

CVE-2022-32652

2023-01-0321:15:12
CWE-20
MediaTek
web.nvd.nist.gov
23
cve-2022-32652
mtk-aie
use after free
local privilege escalation
nvd
security patch

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262617; Issue ID: ALPS07262617.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch11.0
OR
googleandroidMatch12.0
OR
googleandroidMatch13.0
AND
mediatekmt6833Match-
OR
mediatekmt6853Match-
OR
mediatekmt6877Match-
OR
mediatekmt6893Match-
OR
mediatekmt8791Match-
VendorProductVersionCPE
googleandroid11.0cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
googleandroid13.0cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*
mediatekmt6833-cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*
mediatekmt6853-cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*
mediatekmt6877-cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*
mediatekmt6893-cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*
mediatekmt8791-cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6833, MT6853, MT6877, MT6893, MT8791",
    "versions": [
      {
        "version": "Android 11.0, 12.0, 13.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVE-2022-32652