Type a vendor name or a vulnerability id.



All the vulnerabilites related to Unisoc (Shanghai) Technologies Co., Ltd. - SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
cve-2022-44426
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.666Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44426",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.666Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47336
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:47
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:43.390Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47336",
    "datePublished": "2023-04-11T11:09:43.390Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.444Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44429
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.476Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "cwe-122 Heap Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44429",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.476Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39132
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.601Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39132",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.601Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47497
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:47.368Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47497",
    "datePublished": "2023-05-09T01:20:47.368Z",
    "dateReserved": "2022-12-15T08:22:03.075Z",
    "dateUpdated": "2024-08-03T14:55:08.327Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48383
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
.In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.797Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": ".In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:27.473Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48383",
    "datePublished": "2023-05-09T01:21:27.473Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.797Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30925
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.543Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:23.622Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30925",
    "datePublished": "2023-07-12T08:31:23.622Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.543Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47458
Vulnerability from cvelistv5
Published
2023-03-07 01:32
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47458",
    "datePublished": "2023-03-07T01:32:06.617Z",
    "dateReserved": "2022-12-15T08:22:03.065Z",
    "dateUpdated": "2024-08-03T14:55:08.144Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47462
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.112Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47462",
    "datePublished": "2023-03-07T01:31:26.415Z",
    "dateReserved": "2022-12-15T08:22:03.066Z",
    "dateUpdated": "2024-08-03T14:55:08.112Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30936
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:42.549Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30936",
    "datePublished": "2023-07-12T08:31:42.549Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48375
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In contacts service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.733Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:17.235Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48375",
    "datePublished": "2023-05-09T01:21:17.235Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.733Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30924
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.532Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:20.228Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30924",
    "datePublished": "2023-07-12T08:31:20.228Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.532Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47495
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.303Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:45.141Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47495",
    "datePublished": "2023-05-09T01:20:45.141Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.303Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30935
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:40.534Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30935",
    "datePublished": "2023-07-12T08:31:40.534Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42778
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity
Summary
In windows manager service, there is a missing permission check. This could lead to set up windows manager service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.369Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In windows manager service, there is a missing permission check. This could lead to set up windows manager service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42778",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:04.369Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47490
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.374Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:36.111Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47490",
    "datePublished": "2023-05-09T01:20:36.111Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.374Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44424
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.476Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44424",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.476Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39108
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.312Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39108",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.312Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39122
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.596Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39122",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.596Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39123
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.401Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39123",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.401Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47338
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:47
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:45.470Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47338",
    "datePublished": "2023-04-11T11:09:45.470Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30934
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.504Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:39.578Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30934",
    "datePublished": "2023-07-12T08:31:39.578Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.504Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30917
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.514Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:07.843Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30917",
    "datePublished": "2023-07-12T08:31:07.843Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.514Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48240
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.766Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:56.391Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48240",
    "datePublished": "2023-05-09T01:20:56.391Z",
    "dateReserved": "2023-01-09T11:51:07.073Z",
    "dateUpdated": "2024-08-03T15:10:59.766Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30865
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-02 14:37
Severity
Summary
In dialer service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:11.797Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30865",
    "datePublished": "2023-06-06T05:13:11.797Z",
    "dateReserved": "2023-04-19T09:06:41.102Z",
    "dateUpdated": "2024-08-02T14:37:15.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30931
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.527Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:31.387Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30931",
    "datePublished": "2023-07-12T08:31:31.387Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.527Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38675
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity
Summary
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.435Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In  gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38675",
    "datePublished": "2023-02-06T05:27:29.217Z",
    "dateReserved": "2022-08-22T20:17:27.591Z",
    "dateUpdated": "2024-08-03T11:02:14.435Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44434
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.453Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44434",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.453Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47344
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.538Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47344",
    "datePublished": "2023-02-06T05:26:54.649Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.538Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47499
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.353Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:49.457Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47499",
    "datePublished": "2023-05-09T01:20:49.457Z",
    "dateReserved": "2022-12-15T08:22:03.076Z",
    "dateUpdated": "2024-08-03T14:55:08.353Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44442
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.545Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44442",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.545Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39130
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39130",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39110
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.324Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39110",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.324Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39131
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.443Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39131",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.443Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48385
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.807Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:29.801Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48385",
    "datePublished": "2023-05-09T01:21:29.801Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.807Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30916
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.513Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:06.862Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30916",
    "datePublished": "2023-07-12T08:31:06.862Z",
    "dateReserved": "2023-04-21T08:42:30.245Z",
    "dateUpdated": "2024-08-02T14:37:15.513Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48379
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.821Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:21.761Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48379",
    "datePublished": "2023-05-09T01:21:21.761Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.821Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47460
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In gpu device, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.032Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu device, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47460",
    "datePublished": "2023-03-07T01:31:21.530Z",
    "dateReserved": "2022-12-15T08:22:03.065Z",
    "dateUpdated": "2024-08-03T14:55:08.032Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39087
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.557Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39087",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.557Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48387
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
the apipe driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.757Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "the apipe driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:31.816Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48387",
    "datePublished": "2023-05-09T01:21:31.816Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.757Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47333
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47333",
    "datePublished": "2023-02-06T05:27:53.182Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.419Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38683
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:02
Severity
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.369Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38683",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.369Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47362
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:47.453Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47362",
    "datePublished": "2023-04-11T11:09:47.453Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:06.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48386
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
the apipe driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.770Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "the apipe driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:30.810Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48386",
    "datePublished": "2023-05-09T01:21:30.810Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.770Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38678
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:02
Severity
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38678",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.671Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30940
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.522Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:47.448Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30940",
    "datePublished": "2023-07-12T08:31:47.448Z",
    "dateReserved": "2023-04-21T08:42:30.249Z",
    "dateUpdated": "2024-08-02T14:37:15.522Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33889
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.635Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:23.808Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33889",
    "datePublished": "2023-07-12T08:32:23.808Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-08-02T15:54:13.635Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48241
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.612Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:57.479Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48241",
    "datePublished": "2023-05-09T01:20:57.479Z",
    "dateReserved": "2023-01-09T11:53:26.684Z",
    "dateUpdated": "2024-08-03T15:10:59.612Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39114
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.562Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39114",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38688
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.496Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Information Exposure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38688",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.496Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33879
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.380Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:07.737Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33879",
    "datePublished": "2023-07-12T08:32:07.737Z",
    "dateReserved": "2023-05-23T06:38:35.977Z",
    "dateUpdated": "2024-08-02T15:54:13.380Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47329
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.537Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47329",
    "datePublished": "2023-02-06T05:27:48.450Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.537Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33888
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.466Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:21.174Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33888",
    "datePublished": "2023-07-12T08:32:21.174Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-08-02T15:54:13.466Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47335
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:47
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.474Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:42.407Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47335",
    "datePublished": "2023-04-11T11:09:42.407Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.474Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39120
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.640Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39120",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.640Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47342
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47342",
    "datePublished": "2023-02-06T05:26:51.748Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47484
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47484",
    "datePublished": "2023-03-07T01:31:51.038Z",
    "dateReserved": "2022-12-15T08:22:03.071Z",
    "dateUpdated": "2024-08-03T14:55:08.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33904
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In hci_server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In hci_server, there is a possible out of bounds read due to a missing bounds check.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:42.431Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33904",
    "datePublished": "2023-07-12T08:32:42.431Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-08-02T15:54:13.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48248
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.454Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:06.367Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48248",
    "datePublished": "2023-05-09T01:21:06.367Z",
    "dateReserved": "2023-01-09T11:55:29.290Z",
    "dateUpdated": "2024-08-03T15:10:59.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30920
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.506Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:11.731Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30920",
    "datePublished": "2023-07-12T08:31:11.731Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.506Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32788
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:25
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:36.999Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:04.753Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-32788",
    "datePublished": "2023-07-12T08:32:04.753Z",
    "dateReserved": "2023-05-15T06:02:25.373Z",
    "dateUpdated": "2024-08-02T15:25:36.999Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30863
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-02 14:37
Severity
Summary
In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.497Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:09.889Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30863",
    "datePublished": "2023-06-06T05:13:09.889Z",
    "dateReserved": "2023-04-19T09:06:41.102Z",
    "dateUpdated": "2024-08-02T14:37:15.497Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48247
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.621Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:04.269Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48247",
    "datePublished": "2023-05-09T01:21:04.269Z",
    "dateReserved": "2023-01-09T11:55:29.290Z",
    "dateUpdated": "2024-08-03T15:10:59.621Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30937
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:44.421Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30937",
    "datePublished": "2023-07-12T08:31:44.421Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44433
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 13:54
Severity
Summary
In phoneEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.357Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In phoneEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:36.081Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44433",
    "datePublished": "2023-05-09T01:21:36.081Z",
    "dateReserved": "2022-10-31T01:03:52.587Z",
    "dateUpdated": "2024-08-03T13:54:03.357Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48384
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.730Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:28.680Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48384",
    "datePublished": "2023-05-09T01:21:28.680Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.730Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47327
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.422Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47327",
    "datePublished": "2023-02-06T05:27:46.317Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.422Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33899
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.295Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:59.323Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33899",
    "datePublished": "2023-07-12T08:31:59.323Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-08-02T15:54:13.295Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33902
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.384Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:38.316Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33902",
    "datePublished": "2023-07-12T08:32:38.316Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-08-02T15:54:13.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39115
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.325Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39115",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.325Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48370
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.817Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:11.754Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48370",
    "datePublished": "2023-05-09T01:21:11.754Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.817Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33887
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:20.228Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33887",
    "datePublished": "2023-07-12T08:32:20.228Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-08-02T15:54:13.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48389
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:37.162Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48389",
    "datePublished": "2023-05-09T01:21:37.162Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.809Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47464
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.126Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:49.998Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47464",
    "datePublished": "2023-04-11T11:09:49.998Z",
    "dateReserved": "2022-12-15T08:22:03.067Z",
    "dateUpdated": "2024-08-03T14:55:08.126Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39121
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39121",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30923
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.517Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:16.482Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30923",
    "datePublished": "2023-07-12T08:31:16.482Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.517Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44448
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.658Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44448",
    "datePublished": "2023-02-06T05:27:40.636Z",
    "dateReserved": "2022-10-31T01:03:52.589Z",
    "dateUpdated": "2024-08-03T13:54:03.658Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48250
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.640Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:08.585Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48250",
    "datePublished": "2023-05-09T01:21:08.585Z",
    "dateReserved": "2023-01-09T11:55:29.290Z",
    "dateUpdated": "2024-08-03T15:10:59.640Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39106
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.389Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39106",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.389Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47322
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47322",
    "datePublished": "2023-02-06T05:27:41.571Z",
    "dateReserved": "2022-12-13T05:23:52.515Z",
    "dateUpdated": "2024-08-03T14:47:29.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39082
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39082",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.427Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48245
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.151Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:02.060Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48245",
    "datePublished": "2023-05-09T01:21:02.060Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.151Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39119
Vulnerability from cvelistv5
Published
2022-09-09 14:39
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-09T14:39:12",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@unisoc.com",
          "ID": "CVE-2022-39119",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Android10/Android11/Android12"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-862 Missing Authorization"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186",
              "refsource": "MISC",
              "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39119",
    "datePublished": "2022-09-09T14:39:12",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47341
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In engineermode services, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47341",
    "datePublished": "2023-02-06T05:26:50.823Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48372
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In bootcp service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.811Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bootcp service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:13.896Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48372",
    "datePublished": "2023-05-09T01:21:13.896Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.811Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39113
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.490Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39113",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.490Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47368
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.987Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47368",
    "datePublished": "2023-02-06T05:28:02.578Z",
    "dateReserved": "2022-12-13T05:23:52.526Z",
    "dateUpdated": "2024-08-03T14:55:06.987Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47371
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity
Summary
In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.885Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47371",
    "datePublished": "2023-02-06T05:28:05.408Z",
    "dateReserved": "2022-12-13T05:23:52.528Z",
    "dateUpdated": "2024-08-03T14:55:07.885Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42754
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:10
Severity
Summary
In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:10:41.482Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42754",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:10:41.482Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48390
Vulnerability from cvelistv5
Published
2023-06-06 05:12
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.907Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:12:56.627Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48390",
    "datePublished": "2023-06-06T05:12:56.627Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.907Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38681
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.314Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38681",
    "datePublished": "2023-02-06T05:27:33.757Z",
    "dateReserved": "2022-08-22T20:18:18.972Z",
    "dateUpdated": "2024-08-03T11:02:14.314Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39117
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39117",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39129
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.525Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39129",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.525Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47326
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.527Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47326",
    "datePublished": "2023-02-06T05:27:45.370Z",
    "dateReserved": "2022-12-13T05:23:52.516Z",
    "dateUpdated": "2024-08-03T14:47:29.527Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44438
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.665Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44438",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.665Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39105
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "CWE-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39105",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44425
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.391Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44425",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.391Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39111
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.555Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39111",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.555Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48236
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In MP3 encoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:58.954Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In MP3 encoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:51.579Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48236",
    "datePublished": "2023-05-09T01:20:51.579Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:58.954Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48244
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.651Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:01.122Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48244",
    "datePublished": "2023-05-09T01:21:01.122Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.651Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44432
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.642Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44432",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.642Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47468
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.056Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:54.820Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47468",
    "datePublished": "2023-04-11T11:09:54.820Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.056Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48373
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.818Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:14.919Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48373",
    "datePublished": "2023-05-09T01:21:14.919Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.818Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-2985
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 00:53
Severity
Summary
In music service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:53:00.685Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-2985",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-25T00:00:00",
    "dateUpdated": "2024-08-03T00:53:00.685Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39134
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In audio driver, there is a use after free due to a race condition. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio driver, there is a use after free due to a race condition. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39134",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39125
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39125",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-2984
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 00:53
Severity
Summary
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:53:00.678Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-2984",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-25T00:00:00",
    "dateUpdated": "2024-08-03T00:53:00.678Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47453
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In wcn service, there is a possible missing params check. This could lead to local denial of service in wcn service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.911Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wcn service, there is a possible missing params check. This could lead to local denial of service in wcn service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47453",
    "datePublished": "2023-03-07T01:31:51.965Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:07.911Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48380
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.838Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:24.031Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48380",
    "datePublished": "2023-05-09T01:21:24.031Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39093
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.481Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39093",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.481Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47367
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity
Summary
In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.870Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47367",
    "datePublished": "2023-02-06T05:28:01.632Z",
    "dateReserved": "2022-12-13T05:23:52.526Z",
    "dateUpdated": "2024-08-03T14:55:06.870Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47356
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.882Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47356",
    "datePublished": "2023-02-06T05:27:01.663Z",
    "dateReserved": "2022-12-13T05:23:52.523Z",
    "dateUpdated": "2024-08-03T14:55:06.882Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47498
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:48.403Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47498",
    "datePublished": "2023-05-09T01:20:48.403Z",
    "dateReserved": "2022-12-15T08:22:03.075Z",
    "dateUpdated": "2024-08-03T14:55:08.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42776
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity
Summary
In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.899Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42776",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.899Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47354
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:55
Severity
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.002Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47354",
    "datePublished": "2023-02-06T05:26:59.409Z",
    "dateReserved": "2022-12-13T05:23:52.522Z",
    "dateUpdated": "2024-08-03T14:55:07.002Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44431
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.554Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44431",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.554Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39092
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.486Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39092",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.486Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39085
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39085",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48249
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.646Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:07.453Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48249",
    "datePublished": "2023-05-09T01:21:07.453Z",
    "dateReserved": "2023-01-09T11:55:29.290Z",
    "dateUpdated": "2024-08-03T15:10:59.646Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47475
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.330Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47475",
    "datePublished": "2023-03-07T01:31:35.628Z",
    "dateReserved": "2022-12-15T08:22:03.069Z",
    "dateUpdated": "2024-08-03T14:55:08.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39107
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in Soundrecorder service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in Soundrecorder service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39107",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.478Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30922
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:15.431Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30922",
    "datePublished": "2023-07-12T08:31:15.431Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48235
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In MP3 encoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.415Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In MP3 encoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:50.506Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48235",
    "datePublished": "2023-05-09T01:20:50.506Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:59.415Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47479
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47479",
    "datePublished": "2023-03-07T01:31:42.438Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.222Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48447
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.950Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:08.025Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48447",
    "datePublished": "2023-06-06T05:13:08.025Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2024-08-03T15:10:59.950Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48442
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.805Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:03.298Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48442",
    "datePublished": "2023-06-06T05:13:03.298Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2024-08-03T15:10:59.805Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39102
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.457Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39102",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.457Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38690
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.623Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38690",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.623Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47494
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.314Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:44.034Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47494",
    "datePublished": "2023-05-09T01:20:44.034Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.314Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47470
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:31.535Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47470",
    "datePublished": "2023-05-09T01:20:31.535Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.140Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44435
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.231Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44435",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.231Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30941
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.574Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:49.432Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30941",
    "datePublished": "2023-07-12T08:31:49.432Z",
    "dateReserved": "2023-04-21T08:42:30.249Z",
    "dateUpdated": "2024-08-02T14:37:15.574Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47323
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47323",
    "datePublished": "2023-02-06T05:27:42.500Z",
    "dateReserved": "2022-12-13T05:23:52.516Z",
    "dateUpdated": "2024-08-03T14:47:29.419Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48238
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.628Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:54.059Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48238",
    "datePublished": "2023-05-09T01:20:54.059Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:59.628Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47369
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.962Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47369",
    "datePublished": "2023-02-06T05:28:03.509Z",
    "dateReserved": "2022-12-13T05:23:52.527Z",
    "dateUpdated": "2024-08-03T14:55:06.962Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47473
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.293Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47473",
    "datePublished": "2023-03-07T01:31:31.841Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.293Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48382
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In log service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.795Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:26.379Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48382",
    "datePublished": "2023-05-09T01:21:26.379Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.795Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47328
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.523Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47328",
    "datePublished": "2023-02-06T05:27:47.489Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.523Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47480
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.128Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47480",
    "datePublished": "2023-03-07T01:31:46.367Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.128Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39097
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.442Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39097",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.442Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39100
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.409Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39100",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.409Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47332
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47332",
    "datePublished": "2023-02-06T05:27:51.564Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44423
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.463Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44423",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.463Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38686
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.381Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38686",
    "datePublished": "2023-02-06T05:27:35.576Z",
    "dateReserved": "2022-08-22T20:18:18.973Z",
    "dateUpdated": "2024-08-03T11:02:14.381Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47339
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In cmd services, there is a OS command injection issue due to missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cmd services, there is a OS command injection issue due to missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47339",
    "datePublished": "2023-02-06T05:26:48.923Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.489Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33886
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:18.987Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33886",
    "datePublished": "2023-07-12T08:32:18.987Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-08-02T15:54:13.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33900
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.786Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:03.423Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33900",
    "datePublished": "2023-07-12T08:32:03.423Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-08-02T15:54:13.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47474
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.119Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47474",
    "datePublished": "2023-03-07T01:31:34.183Z",
    "dateReserved": "2022-12-15T08:22:03.069Z",
    "dateUpdated": "2024-08-03T14:55:08.119Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30914
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-02 14:37
Severity
Summary
In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:13.647Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30914",
    "datePublished": "2023-06-06T05:13:13.647Z",
    "dateReserved": "2023-04-21T08:42:30.245Z",
    "dateUpdated": "2024-08-02T14:37:15.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38682
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:02
Severity
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.320Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38682",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.320Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47465
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity
Summary
In vdsp service, there is a missing permission check. This could lead to local denial of service in vdsp service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.092Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In vdsp service, there is a missing permission check. This could lead to local denial of service in vdsp service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:51.189Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47465",
    "datePublished": "2023-04-11T11:09:51.189Z",
    "dateReserved": "2022-12-15T08:22:03.067Z",
    "dateUpdated": "2024-08-03T14:55:08.092Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48246
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.075Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:03.152Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48246",
    "datePublished": "2023-05-09T01:21:03.152Z",
    "dateReserved": "2023-01-09T11:55:29.289Z",
    "dateUpdated": "2024-08-03T15:10:59.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30913
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.512Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:55.539Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30913",
    "datePublished": "2023-07-12T08:31:55.539Z",
    "dateReserved": "2023-04-21T08:42:30.245Z",
    "dateUpdated": "2024-08-02T14:37:15.512Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48438
Vulnerability from cvelistv5
Published
2023-06-06 05:12
Modified
2024-08-03 15:10
Severity
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.777Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:12:59.511Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48438",
    "datePublished": "2023-06-06T05:12:59.511Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2024-08-03T15:10:59.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39128
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.599Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39128",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33880
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:09.446Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33880",
    "datePublished": "2023-07-12T08:32:09.446Z",
    "dateReserved": "2023-05-23T06:38:35.978Z",
    "dateUpdated": "2024-08-02T15:54:13.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47454
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.175Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47454",
    "datePublished": "2023-03-07T01:31:53.341Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:08.175Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47345
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47345",
    "datePublished": "2023-02-06T05:26:55.612Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39089
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 11:10
Severity
Summary
In mlog service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.408Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In mlog service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:33.900Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39089",
    "datePublished": "2023-05-09T01:21:33.900Z",
    "dateReserved": "2022-09-01T06:09:51.096Z",
    "dateUpdated": "2024-08-03T11:10:32.408Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44446
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.598Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44446",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.598Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48445
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.839Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:06.034Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48445",
    "datePublished": "2023-06-06T05:13:06.034Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2024-08-03T15:10:59.839Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33884
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.781Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:16.759Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33884",
    "datePublished": "2023-07-12T08:32:16.759Z",
    "dateReserved": "2023-05-23T06:38:35.979Z",
    "dateUpdated": "2024-08-02T15:54:13.781Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32789
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:25
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:36.987Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:06.757Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-32789",
    "datePublished": "2023-07-12T08:32:06.757Z",
    "dateReserved": "2023-05-15T07:37:43.536Z",
    "dateUpdated": "2024-08-02T15:25:36.987Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44419
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 13:54
Severity
Summary
In modem, there is a possible missing verification of NAS Security Mode Command Replay Attacks in LTE. This could local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.305Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem, there is a possible missing verification of NAS Security Mode Command Replay Attacks in LTE. This could local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:41.408Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44419",
    "datePublished": "2023-05-09T01:21:41.408Z",
    "dateReserved": "2022-10-31T01:03:52.584Z",
    "dateUpdated": "2024-08-03T13:54:03.305Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44427
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.847Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "cwe-122 Heap Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44427",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.847Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44443
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.594Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44443",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39099
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.639Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39099",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47488
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In spipe drive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.168Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In spipe drive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:34.945Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47488",
    "datePublished": "2023-05-09T01:20:34.945Z",
    "dateReserved": "2022-12-15T08:22:03.072Z",
    "dateUpdated": "2024-08-03T14:55:08.168Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48233
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.690Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:27.914Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48233",
    "datePublished": "2023-05-09T01:20:27.914Z",
    "dateReserved": "2023-01-09T11:51:07.071Z",
    "dateUpdated": "2024-08-03T15:10:59.690Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47476
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.972Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47476",
    "datePublished": "2023-03-07T01:31:36.544Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:07.972Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48440
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.896Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:01.448Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48440",
    "datePublished": "2023-06-06T05:13:01.448Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2024-08-03T15:10:59.896Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48450
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-03 15:10
Severity
Summary
In bluetooth service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.904Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a possible missing params check.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:40.497Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48450",
    "datePublished": "2023-07-12T08:32:40.497Z",
    "dateReserved": "2023-04-13T02:35:16.241Z",
    "dateUpdated": "2024-08-03T15:10:59.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30929
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.551Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:27.914Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30929",
    "datePublished": "2023-07-12T08:31:27.914Z",
    "dateReserved": "2023-04-21T08:42:30.247Z",
    "dateUpdated": "2024-08-02T14:37:15.551Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47452
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity
Summary
In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.338Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47452",
    "datePublished": "2023-02-06T05:28:07.290Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:08.338Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38673
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.455Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38673",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.455Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39088
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39088",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33901
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.684Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:36.431Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33901",
    "datePublished": "2023-07-12T08:32:36.431Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-08-02T15:54:13.684Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47485
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 14:55
Severity
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.363Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:39.163Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47485",
    "datePublished": "2023-05-09T01:21:39.163Z",
    "dateReserved": "2022-12-15T08:22:03.071Z",
    "dateUpdated": "2024-08-03T14:55:08.363Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39086
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39086",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.459Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38676
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.379Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38676",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.379Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47370
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.970Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47370",
    "datePublished": "2023-02-06T05:28:04.461Z",
    "dateReserved": "2022-12-13T05:23:52.528Z",
    "dateUpdated": "2024-08-03T14:55:06.970Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47343
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.532Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47343",
    "datePublished": "2023-02-06T05:26:52.674Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.532Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38697
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In messaging service, there is a missing permission check. This could lead to access unexpected provider in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.504Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to access unexpected provider in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38697",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.504Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47324
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47324",
    "datePublished": "2023-02-06T05:27:43.453Z",
    "dateReserved": "2022-12-13T05:23:52.516Z",
    "dateUpdated": "2024-08-03T14:47:29.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48369
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.807Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:10.694Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48369",
    "datePublished": "2023-05-09T01:21:10.694Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.807Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42783
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 13:19
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42783",
    "datePublished": "2023-02-06T05:27:38.699Z",
    "dateReserved": "2022-10-11T02:13:03.220Z",
    "dateUpdated": "2024-08-03T13:19:04.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30932
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.509Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:34.336Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30932",
    "datePublished": "2023-07-12T08:31:34.336Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.509Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39118
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39118",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33885
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.274Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:18.044Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33885",
    "datePublished": "2023-07-12T08:32:18.044Z",
    "dateReserved": "2023-05-23T06:38:35.979Z",
    "dateUpdated": "2024-08-02T15:54:13.274Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39098
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.585Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39098",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44440
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.512Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44440",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.512Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47331
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a race condition. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.533Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a race condition. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47331",
    "datePublished": "2023-02-06T05:26:49.877Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.533Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47360
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.885Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47360",
    "datePublished": "2023-02-06T05:27:27.298Z",
    "dateReserved": "2022-12-13T05:23:52.524Z",
    "dateUpdated": "2024-08-03T14:55:06.885Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47325
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.471Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47325",
    "datePublished": "2023-02-06T05:27:44.418Z",
    "dateReserved": "2022-12-13T05:23:52.516Z",
    "dateUpdated": "2024-08-03T14:47:29.471Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47364
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.199Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47364",
    "datePublished": "2023-02-06T05:27:57.464Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:07.199Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48381
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.726Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:25.225Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48381",
    "datePublished": "2023-05-09T01:21:25.225Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.726Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47467
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.128Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:53.832Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47467",
    "datePublished": "2023-04-11T11:09:53.832Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.128Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48239
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.251Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:55.185Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48239",
    "datePublished": "2023-05-09T01:20:55.185Z",
    "dateReserved": "2023-01-09T11:51:07.073Z",
    "dateUpdated": "2024-08-03T15:10:59.251Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47330
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.423Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47330",
    "datePublished": "2023-02-06T05:27:49.399Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.423Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39127
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39127",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47463
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.223Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:48.368Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47463",
    "datePublished": "2023-04-11T11:09:48.368Z",
    "dateReserved": "2022-12-15T08:22:03.066Z",
    "dateUpdated": "2024-08-03T14:55:08.223Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33898
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.424Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:58.025Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33898",
    "datePublished": "2023-07-12T08:31:58.025Z",
    "dateReserved": "2023-05-23T06:38:35.981Z",
    "dateUpdated": "2024-08-02T15:54:13.424Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42761
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.614Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "cwe-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42761",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.614Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47493
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.161Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:38.340Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47493",
    "datePublished": "2023-05-09T01:20:38.340Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.161Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39081
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39081",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48374
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.816Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:16.079Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48374",
    "datePublished": "2023-05-09T01:21:16.079Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.816Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47359
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.963Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47359",
    "datePublished": "2023-02-06T05:27:25.512Z",
    "dateReserved": "2022-12-13T05:23:52.524Z",
    "dateUpdated": "2024-08-03T14:55:07.963Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44444
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191 Integer Underflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44444",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38677
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In cell service, there is a missing permission check. This could lead to local denial of service in cell service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.340Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cell service, there is a missing permission check. This could lead to local denial of service in cell service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38677",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48243
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.758Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:59.864Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48243",
    "datePublished": "2023-05-09T01:20:59.864Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38685
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 11:02
Severity
Summary
In bluetooth service, there is a possible missing permission check. This could lead to local denial of service in bluetooth service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a possible missing permission check. This could lead to local denial of service in bluetooth service with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:32.813Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38685",
    "datePublished": "2023-05-09T01:21:32.813Z",
    "dateReserved": "2022-08-22T20:18:18.973Z",
    "dateUpdated": "2024-08-03T11:02:14.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30942
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.513Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:54.592Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30942",
    "datePublished": "2023-07-12T08:31:54.592Z",
    "dateReserved": "2023-04-21T08:42:30.249Z",
    "dateUpdated": "2024-08-02T14:37:15.513Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47469
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.377Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:30.308Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47469",
    "datePublished": "2023-05-09T01:20:30.308Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44422
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.892Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44422",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.892Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33881
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:10.428Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33881",
    "datePublished": "2023-07-12T08:32:10.428Z",
    "dateReserved": "2023-05-23T06:38:35.978Z",
    "dateUpdated": "2024-08-02T15:54:13.430Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48376
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.815Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:18.302Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48376",
    "datePublished": "2023-05-09T01:21:18.302Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.815Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30933
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.582Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:37.964Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30933",
    "datePublished": "2023-07-12T08:31:37.964Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.582Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48371
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.806Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:12.835Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48371",
    "datePublished": "2023-05-09T01:21:12.835Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.806Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47487
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In thermal service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.027Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In thermal service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:33.753Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47487",
    "datePublished": "2023-05-09T01:20:33.753Z",
    "dateReserved": "2022-12-15T08:22:03.072Z",
    "dateUpdated": "2024-08-03T14:55:08.027Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47472
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.124Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47472",
    "datePublished": "2023-03-07T01:31:30.379Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.124Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47483
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.178Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47483",
    "datePublished": "2023-03-07T01:31:50.122Z",
    "dateReserved": "2022-12-15T08:22:03.071Z",
    "dateUpdated": "2024-08-03T14:55:08.178Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30919
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.516Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:10.075Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30919",
    "datePublished": "2023-07-12T08:31:10.075Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.516Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39091
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39091",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47366
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.961Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47366",
    "datePublished": "2023-02-06T05:27:59.628Z",
    "dateReserved": "2022-12-13T05:23:52.526Z",
    "dateUpdated": "2024-08-03T14:55:06.961Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44445
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.475Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44445",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.475Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39101
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.313Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39101",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.313Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47346
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.525Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47346",
    "datePublished": "2023-02-06T05:26:56.561Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.525Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30915
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-02 14:37
Severity
Summary
In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:14.578Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30915",
    "datePublished": "2023-06-06T05:13:14.578Z",
    "dateReserved": "2023-04-21T08:42:30.245Z",
    "dateUpdated": "2024-08-02T14:37:15.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47466
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.361Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:52.810Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47466",
    "datePublished": "2023-04-11T11:09:52.810Z",
    "dateReserved": "2022-12-15T08:22:03.067Z",
    "dateUpdated": "2024-08-03T14:55:08.361Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47459
Vulnerability from cvelistv5
Published
2023-03-07 01:32
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47459",
    "datePublished": "2023-03-07T01:32:10.617Z",
    "dateReserved": "2022-12-15T08:22:03.065Z",
    "dateUpdated": "2024-08-03T14:55:08.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39095
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.429Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39095",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.429Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30918
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:08.786Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30918",
    "datePublished": "2023-07-12T08:31:08.786Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47340
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 14:47
Severity
Summary
In h265 codec firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In h265 codec firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:22.843Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47340",
    "datePublished": "2023-05-09T01:21:22.843Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48443
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.849Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:04.209Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48443",
    "datePublished": "2023-06-06T05:13:04.209Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2024-08-03T15:10:59.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47334
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 14:47
Severity
Summary
In phasecheck server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.448Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In phasecheck server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:38.138Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47334",
    "datePublished": "2023-05-09T01:21:38.138Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.448Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39084
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.479Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39084",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.479Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33882
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.428Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:12.419Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33882",
    "datePublished": "2023-07-12T08:32:12.419Z",
    "dateReserved": "2023-05-23T06:38:35.978Z",
    "dateUpdated": "2024-08-02T15:54:13.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48368
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.766Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:09.635Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48368",
    "datePublished": "2023-05-09T01:21:09.635Z",
    "dateReserved": "2023-03-13T02:25:04.697Z",
    "dateUpdated": "2024-08-03T15:10:59.766Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44430
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.734Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "cwe-122 Heap Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44430",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.734Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47337
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:47
Severity
Summary
In media service, there is a missing permission check. This could lead to local denial of service in media service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.601Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In media service, there is a missing permission check. This could lead to local denial of service in media service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:44.468Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47337",
    "datePublished": "2023-04-11T11:09:44.468Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.601Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39096
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.390Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39096",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47456
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47456",
    "datePublished": "2023-03-07T01:31:55.720Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:08.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47357
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.946Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47357",
    "datePublished": "2023-02-06T05:27:02.609Z",
    "dateReserved": "2022-12-13T05:23:52.523Z",
    "dateUpdated": "2024-08-03T14:55:06.946Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44436
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.937Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44436",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.937Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38674
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.495Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38674",
    "datePublished": "2023-02-06T05:27:30.212Z",
    "dateReserved": "2022-08-22T20:17:27.591Z",
    "dateUpdated": "2024-08-03T11:02:14.495Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38687
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.225Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38687",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.225Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33883
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:13.352Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33883",
    "datePublished": "2023-07-12T08:32:13.352Z",
    "dateReserved": "2023-05-23T06:38:35.979Z",
    "dateUpdated": "2024-08-02T15:54:13.430Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48232
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.218Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:26.828Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48232",
    "datePublished": "2023-05-09T01:20:26.828Z",
    "dateReserved": "2023-01-09T11:51:07.071Z",
    "dateUpdated": "2024-08-03T15:10:59.218Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30938
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:45.322Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30938",
    "datePublished": "2023-07-12T08:31:45.322Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48377
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.794Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:19.410Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48377",
    "datePublished": "2023-05-09T01:21:19.410Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.794Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39103
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Gallery service, there is a missing permission check. This could lead to local denial of service in Gallery service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Gallery service, there is a missing permission check. This could lead to local denial of service in Gallery service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39103",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38670
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.520Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38670",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.520Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48446
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.866Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:07.036Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48446",
    "datePublished": "2023-06-06T05:13:07.036Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2024-08-03T15:10:59.866Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44421
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.433Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver,  information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44421",
    "datePublished": "2023-02-06T05:27:54.381Z",
    "dateReserved": "2022-10-31T01:03:52.585Z",
    "dateUpdated": "2024-08-03T13:54:03.433Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47478
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.350Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47478",
    "datePublished": "2023-03-07T01:31:41.490Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.350Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48388
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In powerEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.860Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In powerEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:34.928Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48388",
    "datePublished": "2023-05-09T01:21:34.928Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48439
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:00.524Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48439",
    "datePublished": "2023-06-06T05:13:00.524Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2024-08-03T15:10:59.856Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30864
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-02 14:37
Severity
Summary
In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.468Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:10.873Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30864",
    "datePublished": "2023-06-06T05:13:10.873Z",
    "dateReserved": "2023-04-19T09:06:41.102Z",
    "dateUpdated": "2024-08-02T14:37:15.468Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39126
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39126",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39090
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.352Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39090",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.352Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42775
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42775",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.859Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47486
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.169Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:32.680Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47486",
    "datePublished": "2023-05-09T01:20:32.680Z",
    "dateReserved": "2022-12-15T08:22:03.072Z",
    "dateUpdated": "2024-08-03T14:55:08.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47361
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.034Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47361",
    "datePublished": "2023-02-06T05:27:28.253Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:07.034Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47491
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.304Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:42.875Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47491",
    "datePublished": "2023-05-09T01:20:42.875Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.304Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48378
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity
Summary
In engineermode service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.749Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:20.548Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48378",
    "datePublished": "2023-05-09T01:21:20.548Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.749Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44437
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.825Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44437",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.825Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39112
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.557Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39112",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.557Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48444
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.835Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:05.113Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48444",
    "datePublished": "2023-06-06T05:13:05.113Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2024-08-03T15:10:59.835Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42756
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:10
Severity
Summary
In sensor driver, there is a possible buffer overflow due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:10:41.424Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible buffer overflow due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Classic Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42756",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:10:41.424Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44420
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 13:54
Severity
Summary
In modem, there is a possible missing verification of HashMME value in Security Mode Command. This could local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem, there is a possible missing verification of HashMME value in Security Mode Command. This could local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:40.270Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44420",
    "datePublished": "2023-05-09T01:21:40.270Z",
    "dateReserved": "2022-10-31T01:03:52.584Z",
    "dateUpdated": "2024-08-03T13:54:03.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44439
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.710Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44439",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.710Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39109
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39109",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44428
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "cwe-122 Heap Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44428",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47347
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47347",
    "datePublished": "2023-02-06T05:26:57.480Z",
    "dateReserved": "2022-12-13T05:23:52.520Z",
    "dateUpdated": "2024-08-03T14:47:29.519Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47492
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.314Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:37.236Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47492",
    "datePublished": "2023-05-09T01:20:37.236Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.314Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30939
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.575Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:46.518Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30939",
    "datePublished": "2023-07-12T08:31:46.518Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.575Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47477
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.098Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47477",
    "datePublished": "2023-03-07T01:31:40.527Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.098Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47365
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47365",
    "datePublished": "2023-02-06T05:27:58.670Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:06.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39080
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.368Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39080",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47358
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.980Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47358",
    "datePublished": "2023-02-06T05:27:24.571Z",
    "dateReserved": "2022-12-13T05:23:52.523Z",
    "dateUpdated": "2024-08-03T14:55:06.980Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39083
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.487Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39083",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.487Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47355
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.958Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47355",
    "datePublished": "2023-02-06T05:27:00.648Z",
    "dateReserved": "2022-12-13T05:23:52.522Z",
    "dateUpdated": "2024-08-03T14:55:06.958Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44441
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.458Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44441",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.458Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47496
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.302Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:46.243Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47496",
    "datePublished": "2023-05-09T01:20:46.243Z",
    "dateReserved": "2022-12-15T08:22:03.075Z",
    "dateUpdated": "2024-08-03T14:55:08.302Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48234
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:29.112Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48234",
    "datePublished": "2023-05-09T01:20:29.112Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:59.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38698
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.438Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38698",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.438Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39116
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.553Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39116",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.553Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39104
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.532Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39104",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.532Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48237
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.676Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:52.940Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48237",
    "datePublished": "2023-05-09T01:20:52.940Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:59.676Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47489
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.389Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:41.613Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47489",
    "datePublished": "2023-05-09T01:20:41.613Z",
    "dateReserved": "2022-12-15T08:22:03.072Z",
    "dateUpdated": "2024-08-03T14:55:08.389Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48451
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-03 15:10
Severity
Summary
In bluetooth service, there is a possible out of bounds write due to race condition. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.836Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a possible out of bounds write due to race condition.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:45.182Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48451",
    "datePublished": "2023-07-12T08:32:45.182Z",
    "dateReserved": "2023-04-13T02:35:16.241Z",
    "dateUpdated": "2024-08-03T15:10:59.836Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47348
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:55
Severity
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47348",
    "datePublished": "2023-02-06T05:26:58.469Z",
    "dateReserved": "2022-12-13T05:23:52.521Z",
    "dateUpdated": "2024-08-03T14:55:06.876Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47481
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.163Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47481",
    "datePublished": "2023-03-07T01:31:47.818Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.163Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47455
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47455",
    "datePublished": "2023-03-07T01:31:54.272Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:08.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38669
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38669",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.248Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39124
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.431Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39124",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.431Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48242
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.202Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:58.646Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48242",
    "datePublished": "2023-05-09T01:20:58.646Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.202Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48448
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.824Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:08.952Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48448",
    "datePublished": "2023-06-06T05:13:08.952Z",
    "dateReserved": "2023-04-13T02:35:16.241Z",
    "dateUpdated": "2024-08-03T15:10:59.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33891
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.735Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:26.028Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33891",
    "datePublished": "2023-07-12T08:32:26.028Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-08-02T15:54:13.735Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30927
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.573Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:25.996Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30927",
    "datePublished": "2023-07-12T08:31:25.996Z",
    "dateReserved": "2023-04-21T08:42:30.247Z",
    "dateUpdated": "2024-08-02T14:37:15.573Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39094
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.531Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39094",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.531Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48392
Vulnerability from cvelistv5
Published
2023-06-06 05:12
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.821Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:12:58.543Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48392",
    "datePublished": "2023-06-06T05:12:58.543Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.821Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47457
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.105Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47457",
    "datePublished": "2023-03-07T01:31:56.674Z",
    "dateReserved": "2022-12-15T08:22:03.065Z",
    "dateUpdated": "2024-08-03T14:55:08.105Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48231
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.080Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:40.587Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48231",
    "datePublished": "2023-05-09T01:20:40.587Z",
    "dateReserved": "2023-01-09T11:51:07.071Z",
    "dateUpdated": "2024-08-03T15:10:59.080Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33905
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In iwnpi server, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.675Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In iwnpi server, there is a possible out of bounds write due to a missing bounds check.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:43.939Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33905",
    "datePublished": "2023-07-12T08:32:43.939Z",
    "dateReserved": "2023-05-23T06:51:01.536Z",
    "dateUpdated": "2024-08-02T15:54:13.675Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47461
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.917Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47461",
    "datePublished": "2023-03-07T01:31:22.460Z",
    "dateReserved": "2022-12-15T08:22:03.066Z",
    "dateUpdated": "2024-08-03T14:55:07.917Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47451
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.171Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47451",
    "datePublished": "2023-02-06T05:28:06.346Z",
    "dateReserved": "2022-12-15T08:22:03.063Z",
    "dateUpdated": "2024-08-03T14:55:08.171Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30921
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:12.760Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30921",
    "datePublished": "2023-07-12T08:31:12.760Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-08-02T14:37:15.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30866
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.488Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:12.727Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30866",
    "datePublished": "2023-06-06T05:13:12.727Z",
    "dateReserved": "2023-04-19T09:06:41.102Z",
    "dateUpdated": "2024-08-02T14:37:15.488Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47471
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.292Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47471",
    "datePublished": "2023-03-07T01:31:33.233Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.292Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47363
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.941Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47363",
    "datePublished": "2023-02-06T05:27:56.529Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:07.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44447
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 13:54
Severity
Summary
In wlan driver, there is a possible null pointer dereference issue due to a missing bounds check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.786Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible null pointer dereference issue due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44447",
    "datePublished": "2023-02-06T05:27:55.591Z",
    "dateReserved": "2022-10-31T01:03:52.589Z",
    "dateUpdated": "2024-08-03T13:54:03.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48441
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2024-08-03 15:10
Severity
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.934Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:02.382Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48441",
    "datePublished": "2023-06-06T05:13:02.382Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2024-08-03T15:10:59.934Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38684
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:02
Severity
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.344Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38684",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.344Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30926
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:25.063Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30926",
    "datePublished": "2023-07-12T08:31:25.063Z",
    "dateReserved": "2023-04-21T08:42:30.247Z",
    "dateUpdated": "2024-08-02T14:37:15.519Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42777
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.863Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42777",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.863Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30930
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:29.506Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30930",
    "datePublished": "2023-07-12T08:31:29.506Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-08-02T14:37:15.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48391
Vulnerability from cvelistv5
Published
2023-06-06 05:12
Modified
2024-08-03 15:10
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:12:57.525Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48391",
    "datePublished": "2023-06-06T05:12:57.525Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.822Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47482
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.390Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47482",
    "datePublished": "2023-03-07T01:31:49.171Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38689
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Information Exposure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38689",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38679
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In music service, there is a missing permission check. This could lead to local denial of service in music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.498Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local denial of service in music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38679",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.498Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38671
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38671",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.221Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47450
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.245Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47450",
    "datePublished": "2023-02-06T05:27:50.634Z",
    "dateReserved": "2022-12-15T08:22:03.063Z",
    "dateUpdated": "2024-08-03T14:55:08.245Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33890
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.386Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:25.104Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33890",
    "datePublished": "2023-07-12T08:32:25.104Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-08-02T15:54:13.386Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38680
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.495Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38680",
    "datePublished": "2023-02-06T05:27:31.771Z",
    "dateReserved": "2022-08-22T20:18:18.972Z",
    "dateUpdated": "2024-08-03T11:02:14.495Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30928
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-08-02 14:37
Severity
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:26.977Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30928",
    "datePublished": "2023-07-12T08:31:26.977Z",
    "dateReserved": "2023-04-21T08:42:30.247Z",
    "dateUpdated": "2024-08-02T14:37:15.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38672
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38672",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}