Lucene search

K
cvelistMediaTekCVELIST:CVE-2022-20056
HistoryMar 09, 2022 - 5:02 p.m.

CVE-2022-20056

2022-03-0917:02:46
MediaTek
www.cve.org
3
usb preloader
out of bounds write
local privilege escalation
physical access

EPSS

0.001

Percentile

17.6%

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160820.

CNA Affected

[
  {
    "product": "MT6761, MT6762, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6853T, MT6873, MT6877, MT6885, MT6893, MT8183, MT8185, MT8321, MT8385, MT8666, MT8667, MT8675, MT8735A, MT8735B, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8797",
    "vendor": "MediaTek, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Android 10.0, 11.0, 12.0"
      }
    ]
  }
]

EPSS

0.001

Percentile

17.6%

Related for CVELIST:CVE-2022-20056