Lucene search

K
cvelistMediaTekCVELIST:CVE-2022-32632
HistoryDec 05, 2022 - 12:00 a.m.

CVE-2022-32632

2022-12-0500:00:00
MediaTek
www.cve.org
wi-fi
out of bounds write
local privilege escalation
input validation
system execution
exploitation

0.0004 Low

EPSS

Percentile

5.1%

In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441630; Issue ID: ALPS07441630.

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6580, MT6735, MT6765, MT6768, MT6771, MT6779, MT6785, MT6833, MT6853, MT6873, MT6877, MT6885, MT6983, MT7663, MT7668, MT7902, MT7921, MT7933, MT8168, MT8365, MT8518, MT8532, MT8666, MT8667, MT8675, MT8695, MT8696, MT8766, MT8768, MT8786, MT8789, MT8791, MT8797",
    "versions": [
      {
        "version": "Android 11.0, 12.0, 13.0 and Yocto 3.1,3.3",
        "status": "affected"
      }
    ]
  }
]

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2022-32632