Lucene search

K
cvelistMediaTekCVELIST:CVE-2022-32648
HistoryJan 03, 2023 - 12:00 a.m.

CVE-2022-32648

2023-01-0300:00:00
MediaTek
www.cve.org
possible use after free
race condition
local escalation of privilege
system execution privileges
patch alps06535964
issue alps06535964

0.0004 Low

EPSS

Percentile

5.1%

In disp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535964; Issue ID: ALPS06535964.

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6735, MT6737, MT6739, MT6753, MT6757, MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6785, MT6789",
    "versions": [
      {
        "version": "Android 11.0, 12.0",
        "status": "affected"
      }
    ]
  }
]

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2022-32648